Warning: Permanently added '10.128.0.75' (ECDSA) to the list of known hosts. 2023/01/14 02:08:10 fuzzer started 2023/01/14 02:08:10 dialing manager at 10.128.0.163:46185 2023/01/14 02:08:11 syscalls: 3532 2023/01/14 02:08:11 code coverage: enabled 2023/01/14 02:08:11 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2023/01/14 02:08:11 extra coverage: extra coverage is not supported by the kernel 2023/01/14 02:08:11 delay kcov mmap: mmap returned an invalid pointer 2023/01/14 02:08:11 setuid sandbox: enabled 2023/01/14 02:08:11 namespace sandbox: enabled 2023/01/14 02:08:11 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/14 02:08:11 fault injection: enabled 2023/01/14 02:08:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/14 02:08:11 net packet injection: enabled 2023/01/14 02:08:11 net device setup: enabled 2023/01/14 02:08:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/14 02:08:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/14 02:08:11 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/14 02:08:11 USB emulation: /dev/raw-gadget does not exist 2023/01/14 02:08:11 hci packet injection: enabled 2023/01/14 02:08:11 wifi device emulation: kernel 4.17 required (have 4.14.302-syzkaller) 2023/01/14 02:08:11 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2023/01/14 02:08:11 fetching corpus: 0, signal 0/2000 (executing program) 2023/01/14 02:08:11 fetching corpus: 50, signal 45235/49057 (executing program) 2023/01/14 02:08:11 fetching corpus: 100, signal 73441/78989 (executing program) 2023/01/14 02:08:11 fetching corpus: 150, signal 95085/102298 (executing program) 2023/01/14 02:08:11 fetching corpus: 200, signal 112086/120902 (executing program) 2023/01/14 02:08:11 fetching corpus: 250, signal 122944/133344 (executing program) 2023/01/14 02:08:12 fetching corpus: 300, signal 132424/144417 (executing program) 2023/01/14 02:08:12 fetching corpus: 350, signal 145356/158843 (executing program) 2023/01/14 02:08:12 fetching corpus: 400, signal 154061/169059 (executing program) 2023/01/14 02:08:12 fetching corpus: 450, signal 166282/182687 (executing program) 2023/01/14 02:08:13 fetching corpus: 500, signal 176023/193871 (executing program) 2023/01/14 02:08:13 fetching corpus: 550, signal 188345/207456 (executing program) 2023/01/14 02:08:13 fetching corpus: 600, signal 197436/217913 (executing program) 2023/01/14 02:08:13 fetching corpus: 650, signal 204987/226808 (executing program) 2023/01/14 02:08:14 fetching corpus: 700, signal 211610/234737 (executing program) 2023/01/14 02:08:14 fetching corpus: 750, signal 222554/246843 (executing program) 2023/01/14 02:08:14 fetching corpus: 800, signal 227096/252731 (executing program) 2023/01/14 02:08:14 fetching corpus: 850, signal 233840/260707 (executing program) 2023/01/14 02:08:14 fetching corpus: 900, signal 240676/268749 (executing program) 2023/01/14 02:08:15 fetching corpus: 950, signal 247730/276954 (executing program) 2023/01/14 02:08:15 fetching corpus: 1000, signal 252194/282673 (executing program) 2023/01/14 02:08:15 fetching corpus: 1050, signal 256489/288190 (executing program) 2023/01/14 02:08:15 fetching corpus: 1100, signal 260296/293258 (executing program) 2023/01/14 02:08:16 fetching corpus: 1150, signal 264771/298921 (executing program) 2023/01/14 02:08:16 fetching corpus: 1200, signal 269531/304775 (executing program) 2023/01/14 02:08:16 fetching corpus: 1250, signal 274422/310820 (executing program) 2023/01/14 02:08:16 fetching corpus: 1300, signal 278489/316073 (executing program) 2023/01/14 02:08:17 fetching corpus: 1350, signal 283970/322618 (executing program) 2023/01/14 02:08:17 fetching corpus: 1400, signal 287663/327463 (executing program) 2023/01/14 02:08:17 fetching corpus: 1450, signal 291044/331998 (executing program) 2023/01/14 02:08:17 fetching corpus: 1500, signal 295634/337605 (executing program) 2023/01/14 02:08:17 fetching corpus: 1550, signal 298320/341453 (executing program) 2023/01/14 02:08:18 fetching corpus: 1600, signal 303112/347248 (executing program) 2023/01/14 02:08:18 fetching corpus: 1650, signal 306210/351434 (executing program) 2023/01/14 02:08:18 fetching corpus: 1700, signal 308799/355211 (executing program) 2023/01/14 02:08:18 fetching corpus: 1750, signal 311096/358723 (executing program) 2023/01/14 02:08:18 fetching corpus: 1800, signal 314438/363143 (executing program) 2023/01/14 02:08:19 fetching corpus: 1850, signal 318581/368270 (executing program) 2023/01/14 02:08:19 fetching corpus: 1900, signal 322423/373084 (executing program) 2023/01/14 02:08:19 fetching corpus: 1950, signal 328017/379511 (executing program) 2023/01/14 02:08:19 fetching corpus: 2000, signal 331575/384070 (executing program) 2023/01/14 02:08:19 fetching corpus: 2050, signal 335129/388623 (executing program) 2023/01/14 02:08:20 fetching corpus: 2100, signal 338397/392881 (executing program) 2023/01/14 02:08:20 fetching corpus: 2150, signal 341326/396752 (executing program) 2023/01/14 02:08:20 fetching corpus: 2200, signal 343540/399989 (executing program) 2023/01/14 02:08:20 fetching corpus: 2250, signal 346317/403754 (executing program) 2023/01/14 02:08:21 fetching corpus: 2300, signal 349676/408047 (executing program) 2023/01/14 02:08:21 fetching corpus: 2350, signal 352597/411939 (executing program) 2023/01/14 02:08:21 fetching corpus: 2400, signal 355346/415590 (executing program) 2023/01/14 02:08:21 fetching corpus: 2450, signal 357990/419151 (executing program) 2023/01/14 02:08:22 fetching corpus: 2500, signal 360756/422786 (executing program) 2023/01/14 02:08:22 fetching corpus: 2550, signal 364580/427352 (executing program) 2023/01/14 02:08:22 fetching corpus: 2600, signal 366670/430458 (executing program) 2023/01/14 02:08:22 fetching corpus: 2650, signal 368852/433578 (executing program) 2023/01/14 02:08:23 fetching corpus: 2700, signal 370640/436326 (executing program) 2023/01/14 02:08:23 fetching corpus: 2750, signal 373014/439567 (executing program) 2023/01/14 02:08:23 fetching corpus: 2800, signal 375200/442691 (executing program) 2023/01/14 02:08:23 fetching corpus: 2850, signal 377350/445757 (executing program) 2023/01/14 02:08:23 fetching corpus: 2900, signal 380022/449275 (executing program) 2023/01/14 02:08:23 fetching corpus: 2950, signal 382796/452878 (executing program) 2023/01/14 02:08:24 fetching corpus: 3000, signal 384040/455133 (executing program) 2023/01/14 02:08:24 fetching corpus: 3050, signal 385716/457762 (executing program) 2023/01/14 02:08:24 fetching corpus: 3100, signal 387572/460546 (executing program) 2023/01/14 02:08:24 fetching corpus: 3150, signal 390211/463973 (executing program) 2023/01/14 02:08:25 fetching corpus: 3200, signal 392094/466759 (executing program) 2023/01/14 02:08:25 fetching corpus: 3250, signal 394276/469772 (executing program) 2023/01/14 02:08:25 fetching corpus: 3300, signal 396257/472601 (executing program) 2023/01/14 02:08:25 fetching corpus: 3350, signal 397826/475114 (executing program) 2023/01/14 02:08:25 fetching corpus: 3400, signal 399314/477502 (executing program) 2023/01/14 02:08:26 fetching corpus: 3450, signal 401374/480403 (executing program) 2023/01/14 02:08:26 fetching corpus: 3500, signal 403754/483550 (executing program) 2023/01/14 02:08:26 fetching corpus: 3550, signal 405783/486430 (executing program) 2023/01/14 02:08:26 fetching corpus: 3600, signal 407581/489062 (executing program) 2023/01/14 02:08:27 fetching corpus: 3650, signal 409943/492205 (executing program) 2023/01/14 02:08:27 fetching corpus: 3700, signal 413207/496066 (executing program) 2023/01/14 02:08:27 fetching corpus: 3750, signal 415189/498831 (executing program) 2023/01/14 02:08:27 fetching corpus: 3800, signal 416587/501112 (executing program) 2023/01/14 02:08:28 fetching corpus: 3850, signal 418223/503567 (executing program) 2023/01/14 02:08:28 fetching corpus: 3900, signal 419750/505952 (executing program) 2023/01/14 02:08:28 fetching corpus: 3950, signal 421830/508721 (executing program) 2023/01/14 02:08:28 fetching corpus: 4000, signal 423750/511408 (executing program) 2023/01/14 02:08:28 fetching corpus: 4050, signal 425451/513942 (executing program) 2023/01/14 02:08:29 fetching corpus: 4100, signal 426916/516231 (executing program) 2023/01/14 02:08:29 fetching corpus: 4150, signal 428691/518775 (executing program) 2023/01/14 02:08:29 fetching corpus: 4200, signal 430689/521430 (executing program) 2023/01/14 02:08:29 fetching corpus: 4250, signal 432700/524136 (executing program) 2023/01/14 02:08:29 fetching corpus: 4300, signal 434626/526778 (executing program) 2023/01/14 02:08:30 fetching corpus: 4350, signal 436634/529447 (executing program) 2023/01/14 02:08:30 fetching corpus: 4400, signal 438389/531904 (executing program) 2023/01/14 02:08:30 fetching corpus: 4450, signal 439880/534181 (executing program) 2023/01/14 02:08:31 fetching corpus: 4500, signal 441974/536922 (executing program) 2023/01/14 02:08:31 fetching corpus: 4550, signal 443124/538891 (executing program) 2023/01/14 02:08:31 fetching corpus: 4600, signal 444446/540992 (executing program) 2023/01/14 02:08:31 fetching corpus: 4650, signal 445445/542804 (executing program) 2023/01/14 02:08:31 fetching corpus: 4700, signal 447194/545282 (executing program) 2023/01/14 02:08:32 fetching corpus: 4750, signal 448895/547622 (executing program) 2023/01/14 02:08:32 fetching corpus: 4800, signal 450314/549790 (executing program) 2023/01/14 02:08:32 fetching corpus: 4850, signal 452959/552910 (executing program) 2023/01/14 02:08:32 fetching corpus: 4900, signal 454444/555092 (executing program) 2023/01/14 02:08:33 fetching corpus: 4950, signal 455887/557221 (executing program) 2023/01/14 02:08:33 fetching corpus: 5000, signal 457281/559359 (executing program) 2023/01/14 02:08:33 fetching corpus: 5050, signal 458529/561300 (executing program) 2023/01/14 02:08:33 fetching corpus: 5100, signal 460783/564063 (executing program) 2023/01/14 02:08:34 fetching corpus: 5150, signal 462094/566076 (executing program) 2023/01/14 02:08:34 fetching corpus: 5200, signal 463355/568051 (executing program) 2023/01/14 02:08:34 fetching corpus: 5250, signal 465013/570363 (executing program) 2023/01/14 02:08:34 fetching corpus: 5300, signal 466470/572460 (executing program) 2023/01/14 02:08:34 fetching corpus: 5350, signal 468467/574959 (executing program) 2023/01/14 02:08:35 fetching corpus: 5400, signal 475207/581078 (executing program) 2023/01/14 02:08:35 fetching corpus: 5450, signal 476667/583131 (executing program) 2023/01/14 02:08:35 fetching corpus: 5500, signal 477962/585110 (executing program) 2023/01/14 02:08:35 fetching corpus: 5550, signal 479147/586956 (executing program) 2023/01/14 02:08:36 fetching corpus: 5600, signal 480421/588897 (executing program) 2023/01/14 02:08:36 fetching corpus: 5650, signal 481841/590932 (executing program) 2023/01/14 02:08:36 fetching corpus: 5700, signal 483457/593105 (executing program) 2023/01/14 02:08:36 fetching corpus: 5750, signal 484576/594906 (executing program) 2023/01/14 02:08:36 fetching corpus: 5800, signal 485571/596602 (executing program) 2023/01/14 02:08:37 fetching corpus: 5850, signal 486627/598287 (executing program) 2023/01/14 02:08:37 fetching corpus: 5900, signal 488029/600286 (executing program) 2023/01/14 02:08:37 fetching corpus: 5950, signal 489308/602215 (executing program) 2023/01/14 02:08:37 fetching corpus: 6000, signal 491225/604561 (executing program) 2023/01/14 02:08:37 fetching corpus: 6050, signal 492444/606395 (executing program) 2023/01/14 02:08:38 fetching corpus: 6100, signal 493629/608165 (executing program) 2023/01/14 02:08:38 fetching corpus: 6150, signal 494811/609977 (executing program) 2023/01/14 02:08:38 fetching corpus: 6200, signal 495946/611735 (executing program) 2023/01/14 02:08:38 fetching corpus: 6250, signal 497305/613656 (executing program) 2023/01/14 02:08:38 fetching corpus: 6300, signal 499178/615994 (executing program) 2023/01/14 02:08:39 fetching corpus: 6350, signal 500654/617943 (executing program) 2023/01/14 02:08:39 fetching corpus: 6400, signal 501701/619626 (executing program) 2023/01/14 02:08:39 fetching corpus: 6450, signal 502750/621285 (executing program) 2023/01/14 02:08:39 fetching corpus: 6500, signal 503806/622961 (executing program) 2023/01/14 02:08:39 fetching corpus: 6550, signal 505041/624750 (executing program) 2023/01/14 02:08:40 fetching corpus: 6600, signal 506042/626378 (executing program) 2023/01/14 02:08:40 fetching corpus: 6650, signal 507445/628296 (executing program) 2023/01/14 02:08:40 fetching corpus: 6700, signal 508781/630116 (executing program) 2023/01/14 02:08:41 fetching corpus: 6750, signal 509935/631824 (executing program) 2023/01/14 02:08:41 fetching corpus: 6800, signal 510907/633418 (executing program) 2023/01/14 02:08:41 fetching corpus: 6850, signal 512189/635272 (executing program) 2023/01/14 02:08:41 fetching corpus: 6900, signal 513159/636851 (executing program) 2023/01/14 02:08:41 fetching corpus: 6950, signal 514370/638655 (executing program) 2023/01/14 02:08:42 fetching corpus: 7000, signal 516271/640885 (executing program) 2023/01/14 02:08:42 fetching corpus: 7050, signal 517609/642713 (executing program) 2023/01/14 02:08:42 fetching corpus: 7100, signal 518886/644485 (executing program) 2023/01/14 02:08:42 fetching corpus: 7150, signal 520046/646118 (executing program) 2023/01/14 02:08:43 fetching corpus: 7200, signal 521323/647871 (executing program) 2023/01/14 02:08:43 fetching corpus: 7250, signal 522352/649438 (executing program) 2023/01/14 02:08:43 fetching corpus: 7300, signal 524141/651510 (executing program) 2023/01/14 02:08:43 fetching corpus: 7350, signal 525454/653237 (executing program) 2023/01/14 02:08:43 fetching corpus: 7400, signal 526320/654725 (executing program) 2023/01/14 02:08:44 fetching corpus: 7450, signal 527485/656401 (executing program) 2023/01/14 02:08:44 fetching corpus: 7500, signal 528371/657872 (executing program) 2023/01/14 02:08:44 fetching corpus: 7550, signal 529399/659404 (executing program) 2023/01/14 02:08:44 fetching corpus: 7600, signal 530362/660876 (executing program) 2023/01/14 02:08:44 fetching corpus: 7650, signal 531382/662428 (executing program) 2023/01/14 02:08:45 fetching corpus: 7700, signal 532293/663870 (executing program) 2023/01/14 02:08:45 fetching corpus: 7750, signal 533239/665342 (executing program) 2023/01/14 02:08:45 fetching corpus: 7800, signal 534268/666833 (executing program) 2023/01/14 02:08:46 fetching corpus: 7850, signal 535479/668444 (executing program) 2023/01/14 02:08:46 fetching corpus: 7900, signal 536374/669874 (executing program) 2023/01/14 02:08:46 fetching corpus: 7950, signal 537761/671615 (executing program) 2023/01/14 02:08:47 fetching corpus: 8000, signal 538912/673172 (executing program) 2023/01/14 02:08:47 fetching corpus: 8050, signal 540157/674777 (executing program) 2023/01/14 02:08:47 fetching corpus: 8100, signal 541483/676469 (executing program) 2023/01/14 02:08:48 fetching corpus: 8150, signal 542467/677950 (executing program) 2023/01/14 02:08:48 fetching corpus: 8200, signal 543435/679430 (executing program) 2023/01/14 02:08:48 fetching corpus: 8250, signal 544192/680766 (executing program) 2023/01/14 02:08:48 fetching corpus: 8300, signal 544987/682069 (executing program) 2023/01/14 02:08:49 fetching corpus: 8350, signal 545994/683534 (executing program) 2023/01/14 02:08:49 fetching corpus: 8400, signal 546925/684935 (executing program) 2023/01/14 02:08:49 fetching corpus: 8450, signal 547817/686349 (executing program) 2023/01/14 02:08:49 fetching corpus: 8500, signal 548686/687759 (executing program) 2023/01/14 02:08:49 fetching corpus: 8550, signal 549769/689277 (executing program) 2023/01/14 02:08:50 fetching corpus: 8600, signal 551500/691111 (executing program) 2023/01/14 02:08:50 fetching corpus: 8650, signal 552314/692419 (executing program) 2023/01/14 02:08:50 fetching corpus: 8700, signal 553310/693909 (executing program) 2023/01/14 02:08:50 fetching corpus: 8750, signal 554271/695299 (executing program) 2023/01/14 02:08:51 fetching corpus: 8800, signal 555249/696719 (executing program) 2023/01/14 02:08:51 fetching corpus: 8850, signal 556365/698173 (executing program) 2023/01/14 02:08:51 fetching corpus: 8900, signal 557144/699425 (executing program) 2023/01/14 02:08:51 fetching corpus: 8950, signal 558557/701093 (executing program) 2023/01/14 02:08:51 fetching corpus: 9000, signal 559396/702409 (executing program) 2023/01/14 02:08:52 fetching corpus: 9050, signal 560408/703803 (executing program) 2023/01/14 02:08:52 fetching corpus: 9100, signal 561625/705274 (executing program) 2023/01/14 02:08:52 fetching corpus: 9150, signal 562551/706642 (executing program) 2023/01/14 02:08:52 fetching corpus: 9200, signal 563469/707990 (executing program) 2023/01/14 02:08:53 fetching corpus: 9250, signal 564197/709208 (executing program) 2023/01/14 02:08:53 fetching corpus: 9300, signal 564961/710460 (executing program) 2023/01/14 02:08:53 fetching corpus: 9350, signal 565895/711766 (executing program) 2023/01/14 02:08:53 fetching corpus: 9400, signal 566995/713166 (executing program) 2023/01/14 02:08:53 fetching corpus: 9450, signal 568082/714617 (executing program) 2023/01/14 02:08:54 fetching corpus: 9500, signal 568929/715875 (executing program) 2023/01/14 02:08:54 fetching corpus: 9550, signal 569806/717173 (executing program) 2023/01/14 02:08:54 fetching corpus: 9600, signal 570589/718390 (executing program) 2023/01/14 02:08:54 fetching corpus: 9650, signal 571305/719561 (executing program) 2023/01/14 02:08:54 fetching corpus: 9700, signal 572236/720877 (executing program) 2023/01/14 02:08:54 fetching corpus: 9750, signal 573029/722131 (executing program) 2023/01/14 02:08:55 fetching corpus: 9800, signal 573739/723319 (executing program) 2023/01/14 02:08:55 fetching corpus: 9850, signal 575412/725036 (executing program) 2023/01/14 02:08:55 fetching corpus: 9900, signal 576146/726193 (executing program) 2023/01/14 02:08:56 fetching corpus: 9950, signal 577408/727649 (executing program) 2023/01/14 02:08:56 fetching corpus: 10000, signal 578092/728788 (executing program) 2023/01/14 02:08:56 fetching corpus: 10050, signal 579007/730041 (executing program) 2023/01/14 02:08:56 fetching corpus: 10100, signal 579828/731257 (executing program) 2023/01/14 02:08:56 fetching corpus: 10150, signal 580797/732524 (executing program) 2023/01/14 02:08:57 fetching corpus: 10200, signal 581562/733707 (executing program) 2023/01/14 02:08:57 fetching corpus: 10250, signal 582631/735063 (executing program) 2023/01/14 02:08:57 fetching corpus: 10300, signal 583799/736457 (executing program) 2023/01/14 02:08:57 fetching corpus: 10350, signal 584480/737572 (executing program) 2023/01/14 02:08:57 fetching corpus: 10400, signal 585193/738717 (executing program) 2023/01/14 02:08:58 fetching corpus: 10450, signal 586336/740088 (executing program) 2023/01/14 02:08:58 fetching corpus: 10500, signal 587832/741649 (executing program) 2023/01/14 02:08:58 fetching corpus: 10550, signal 588478/742681 (executing program) 2023/01/14 02:08:58 fetching corpus: 10600, signal 589529/743976 (executing program) 2023/01/14 02:08:59 fetching corpus: 10650, signal 590420/745196 (executing program) 2023/01/14 02:08:59 fetching corpus: 10700, signal 591360/746382 (executing program) 2023/01/14 02:08:59 fetching corpus: 10750, signal 592056/747470 (executing program) 2023/01/14 02:08:59 fetching corpus: 10800, signal 593087/748734 (executing program) 2023/01/14 02:09:00 fetching corpus: 10850, signal 594443/750175 (executing program) 2023/01/14 02:09:00 fetching corpus: 10900, signal 595109/751222 (executing program) 2023/01/14 02:09:00 fetching corpus: 10950, signal 596038/752383 (executing program) 2023/01/14 02:09:00 fetching corpus: 11000, signal 596646/753393 (executing program) 2023/01/14 02:09:01 fetching corpus: 11050, signal 597508/754491 (executing program) 2023/01/14 02:09:01 fetching corpus: 11100, signal 598291/755602 (executing program) 2023/01/14 02:09:01 fetching corpus: 11150, signal 599158/756746 (executing program) 2023/01/14 02:09:01 fetching corpus: 11200, signal 599949/757843 (executing program) 2023/01/14 02:09:01 fetching corpus: 11250, signal 600891/759033 (executing program) 2023/01/14 02:09:02 fetching corpus: 11300, signal 601687/760084 (executing program) 2023/01/14 02:09:02 fetching corpus: 11350, signal 602632/761236 (executing program) 2023/01/14 02:09:02 fetching corpus: 11400, signal 603311/762259 (executing program) 2023/01/14 02:09:02 fetching corpus: 11450, signal 604360/763495 (executing program) 2023/01/14 02:09:02 fetching corpus: 11500, signal 604946/764475 (executing program) 2023/01/14 02:09:03 fetching corpus: 11550, signal 605833/765560 (executing program) 2023/01/14 02:09:03 fetching corpus: 11600, signal 606667/766628 (executing program) 2023/01/14 02:09:03 fetching corpus: 11650, signal 607270/767623 (executing program) 2023/01/14 02:09:04 fetching corpus: 11700, signal 608203/768792 (executing program) 2023/01/14 02:09:04 fetching corpus: 11750, signal 608950/769834 (executing program) 2023/01/14 02:09:04 fetching corpus: 11800, signal 609758/770950 (executing program) 2023/01/14 02:09:04 fetching corpus: 11850, signal 610423/771942 (executing program) 2023/01/14 02:09:04 fetching corpus: 11900, signal 611329/773071 (executing program) 2023/01/14 02:09:04 fetching corpus: 11950, signal 612155/774147 (executing program) 2023/01/14 02:09:05 fetching corpus: 12000, signal 612719/775083 (executing program) 2023/01/14 02:09:05 fetching corpus: 12050, signal 613437/776103 (executing program) 2023/01/14 02:09:05 fetching corpus: 12100, signal 614248/777149 (executing program) 2023/01/14 02:09:05 fetching corpus: 12150, signal 614906/778130 (executing program) 2023/01/14 02:09:05 fetching corpus: 12200, signal 615543/779134 (executing program) 2023/01/14 02:09:06 fetching corpus: 12250, signal 616113/780060 (executing program) 2023/01/14 02:09:06 fetching corpus: 12300, signal 616878/781041 (executing program) 2023/01/14 02:09:06 fetching corpus: 12350, signal 620593/783412 (executing program) 2023/01/14 02:09:07 fetching corpus: 12400, signal 621174/784312 (executing program) 2023/01/14 02:09:07 fetching corpus: 12450, signal 621841/785265 (executing program) 2023/01/14 02:09:07 fetching corpus: 12500, signal 622472/786218 (executing program) 2023/01/14 02:09:07 fetching corpus: 12550, signal 623171/787152 (executing program) 2023/01/14 02:09:07 fetching corpus: 12600, signal 624791/788488 (executing program) 2023/01/14 02:09:08 fetching corpus: 12650, signal 625628/789549 (executing program) 2023/01/14 02:09:08 fetching corpus: 12700, signal 626282/790468 (executing program) 2023/01/14 02:09:08 fetching corpus: 12750, signal 627094/791499 (executing program) 2023/01/14 02:09:08 fetching corpus: 12800, signal 627682/792424 (executing program) 2023/01/14 02:09:09 fetching corpus: 12850, signal 628390/793353 (executing program) 2023/01/14 02:09:09 fetching corpus: 12900, signal 628934/794237 (executing program) 2023/01/14 02:09:09 fetching corpus: 12950, signal 629750/795275 (executing program) 2023/01/14 02:09:09 fetching corpus: 13000, signal 630360/796176 (executing program) 2023/01/14 02:09:10 fetching corpus: 13050, signal 631671/797363 (executing program) 2023/01/14 02:09:10 fetching corpus: 13100, signal 632302/798267 (executing program) 2023/01/14 02:09:10 fetching corpus: 13150, signal 634277/799803 (executing program) 2023/01/14 02:09:10 fetching corpus: 13200, signal 634873/800652 (executing program) 2023/01/14 02:09:11 fetching corpus: 13250, signal 635628/801618 (executing program) 2023/01/14 02:09:11 fetching corpus: 13300, signal 636094/802433 (executing program) 2023/01/14 02:09:11 fetching corpus: 13350, signal 636670/803303 (executing program) 2023/01/14 02:09:11 fetching corpus: 13400, signal 637213/804166 (executing program) 2023/01/14 02:09:11 fetching corpus: 13450, signal 637935/805058 (executing program) 2023/01/14 02:09:12 fetching corpus: 13500, signal 638468/805898 (executing program) 2023/01/14 02:09:12 fetching corpus: 13550, signal 639144/806809 (executing program) 2023/01/14 02:09:12 fetching corpus: 13600, signal 639795/807673 (executing program) 2023/01/14 02:09:12 fetching corpus: 13650, signal 640515/808587 (executing program) 2023/01/14 02:09:13 fetching corpus: 13700, signal 641224/809446 (executing program) 2023/01/14 02:09:13 fetching corpus: 13750, signal 641811/810302 (executing program) 2023/01/14 02:09:13 fetching corpus: 13800, signal 642498/811198 (executing program) 2023/01/14 02:09:13 fetching corpus: 13850, signal 643164/812107 (executing program) 2023/01/14 02:09:13 fetching corpus: 13900, signal 643724/812928 (executing program) 2023/01/14 02:09:14 fetching corpus: 13950, signal 644167/813689 (executing program) 2023/01/14 02:09:14 fetching corpus: 14000, signal 644680/814516 (executing program) 2023/01/14 02:09:14 fetching corpus: 14050, signal 645315/815351 (executing program) 2023/01/14 02:09:14 fetching corpus: 14100, signal 646005/816241 (executing program) 2023/01/14 02:09:14 fetching corpus: 14150, signal 646613/817103 (executing program) 2023/01/14 02:09:15 fetching corpus: 14200, signal 647075/817898 (executing program) 2023/01/14 02:09:15 fetching corpus: 14250, signal 647867/818766 (executing program) 2023/01/14 02:09:15 fetching corpus: 14300, signal 648477/819602 (executing program) 2023/01/14 02:09:15 fetching corpus: 14350, signal 649146/820466 (executing program) 2023/01/14 02:09:16 fetching corpus: 14400, signal 649566/821209 (executing program) 2023/01/14 02:09:16 fetching corpus: 14450, signal 650028/821982 (executing program) 2023/01/14 02:09:16 fetching corpus: 14500, signal 650803/822895 (executing program) 2023/01/14 02:09:16 fetching corpus: 14550, signal 651208/823635 (executing program) 2023/01/14 02:09:17 fetching corpus: 14600, signal 652024/824490 (executing program) 2023/01/14 02:09:17 fetching corpus: 14650, signal 652564/825237 (executing program) 2023/01/14 02:09:17 fetching corpus: 14700, signal 653032/826026 (executing program) 2023/01/14 02:09:17 fetching corpus: 14750, signal 653506/826780 (executing program) 2023/01/14 02:09:17 fetching corpus: 14800, signal 654279/827666 (executing program) 2023/01/14 02:09:17 fetching corpus: 14850, signal 654939/828411 (executing program) 2023/01/14 02:09:18 fetching corpus: 14900, signal 655537/829188 (executing program) 2023/01/14 02:09:18 fetching corpus: 14950, signal 656028/829897 (executing program) 2023/01/14 02:09:18 fetching corpus: 15000, signal 656605/830678 (executing program) 2023/01/14 02:09:18 fetching corpus: 15050, signal 657105/831380 (executing program) 2023/01/14 02:09:19 fetching corpus: 15100, signal 657557/832084 (executing program) 2023/01/14 02:09:19 fetching corpus: 15150, signal 658141/832864 (executing program) 2023/01/14 02:09:19 fetching corpus: 15200, signal 658779/833598 (executing program) 2023/01/14 02:09:19 fetching corpus: 15250, signal 659343/834391 (executing program) 2023/01/14 02:09:20 fetching corpus: 15300, signal 660139/835224 (executing program) 2023/01/14 02:09:20 fetching corpus: 15350, signal 661198/836131 (executing program) 2023/01/14 02:09:20 fetching corpus: 15400, signal 661939/836945 (executing program) 2023/01/14 02:09:20 fetching corpus: 15450, signal 662566/837732 (executing program) 2023/01/14 02:09:20 fetching corpus: 15500, signal 663203/838487 (executing program) 2023/01/14 02:09:21 fetching corpus: 15550, signal 664176/839400 (executing program) 2023/01/14 02:09:21 fetching corpus: 15600, signal 664734/840149 (executing program) 2023/01/14 02:09:21 fetching corpus: 15650, signal 665205/840874 (executing program) 2023/01/14 02:09:21 fetching corpus: 15700, signal 665754/841612 (executing program) 2023/01/14 02:09:22 fetching corpus: 15750, signal 666163/842316 (executing program) 2023/01/14 02:09:22 fetching corpus: 15800, signal 666643/843008 (executing program) 2023/01/14 02:09:22 fetching corpus: 15850, signal 667141/843728 (executing program) 2023/01/14 02:09:22 fetching corpus: 15900, signal 667742/844447 (executing program) 2023/01/14 02:09:23 fetching corpus: 15950, signal 668309/845165 (executing program) 2023/01/14 02:09:23 fetching corpus: 16000, signal 668746/845857 (executing program) 2023/01/14 02:09:23 fetching corpus: 16050, signal 669265/846573 (executing program) 2023/01/14 02:09:23 fetching corpus: 16100, signal 669796/847299 (executing program) 2023/01/14 02:09:23 fetching corpus: 16150, signal 670545/848080 (executing program) 2023/01/14 02:09:24 fetching corpus: 16200, signal 671045/848746 (executing program) 2023/01/14 02:09:24 fetching corpus: 16250, signal 671749/849503 (executing program) 2023/01/14 02:09:24 fetching corpus: 16300, signal 672512/850285 (executing program) 2023/01/14 02:09:24 fetching corpus: 16350, signal 672978/850976 (executing program) 2023/01/14 02:09:25 fetching corpus: 16400, signal 673624/851711 (executing program) 2023/01/14 02:09:25 fetching corpus: 16450, signal 674121/852440 (executing program) 2023/01/14 02:09:25 fetching corpus: 16500, signal 674621/853103 (executing program) 2023/01/14 02:09:25 fetching corpus: 16550, signal 675264/853834 (executing program) 2023/01/14 02:09:26 fetching corpus: 16600, signal 675762/854514 (executing program) 2023/01/14 02:09:26 fetching corpus: 16650, signal 676352/855189 (executing program) 2023/01/14 02:09:26 fetching corpus: 16700, signal 676778/855871 (executing program) 2023/01/14 02:09:26 fetching corpus: 16750, signal 677288/856545 (executing program) 2023/01/14 02:09:26 fetching corpus: 16800, signal 677832/857207 (executing program) 2023/01/14 02:09:27 fetching corpus: 16850, signal 678296/857900 (executing program) 2023/01/14 02:09:27 fetching corpus: 16900, signal 678766/858520 (executing program) 2023/01/14 02:09:27 fetching corpus: 16950, signal 679351/859221 (executing program) 2023/01/14 02:09:27 fetching corpus: 17000, signal 679730/859848 (executing program) 2023/01/14 02:09:27 fetching corpus: 17050, signal 680373/860566 (executing program) 2023/01/14 02:09:27 fetching corpus: 17100, signal 680700/861141 (executing program) 2023/01/14 02:09:28 fetching corpus: 17150, signal 681134/861774 (executing program) 2023/01/14 02:09:28 fetching corpus: 17200, signal 681775/862486 (executing program) 2023/01/14 02:09:28 fetching corpus: 17250, signal 682353/863128 (executing program) 2023/01/14 02:09:29 fetching corpus: 17300, signal 683099/863855 (executing program) 2023/01/14 02:09:29 fetching corpus: 17350, signal 683551/864465 (executing program) 2023/01/14 02:09:29 fetching corpus: 17400, signal 683978/865121 (executing program) 2023/01/14 02:09:29 fetching corpus: 17450, signal 684555/865761 (executing program) 2023/01/14 02:09:29 fetching corpus: 17500, signal 685068/866436 (executing program) 2023/01/14 02:09:30 fetching corpus: 17550, signal 685572/867078 (executing program) 2023/01/14 02:09:30 fetching corpus: 17600, signal 686213/867756 (executing program) 2023/01/14 02:09:30 fetching corpus: 17650, signal 686629/868413 (executing program) 2023/01/14 02:09:30 fetching corpus: 17700, signal 687156/869014 (executing program) 2023/01/14 02:09:31 fetching corpus: 17750, signal 687938/869703 (executing program) 2023/01/14 02:09:31 fetching corpus: 17800, signal 688305/870276 (executing program) 2023/01/14 02:09:31 fetching corpus: 17850, signal 688901/870916 (executing program) 2023/01/14 02:09:32 fetching corpus: 17900, signal 689329/871555 (executing program) 2023/01/14 02:09:32 fetching corpus: 17950, signal 689872/872221 (executing program) 2023/01/14 02:09:32 fetching corpus: 18000, signal 690659/872965 (executing program) 2023/01/14 02:09:32 fetching corpus: 18050, signal 691214/873567 (executing program) 2023/01/14 02:09:33 fetching corpus: 18100, signal 691795/874179 (executing program) 2023/01/14 02:09:33 fetching corpus: 18150, signal 692244/874781 (executing program) 2023/01/14 02:09:33 fetching corpus: 18200, signal 692707/875376 (executing program) 2023/01/14 02:09:33 fetching corpus: 18250, signal 693184/875981 (executing program) 2023/01/14 02:09:33 fetching corpus: 18300, signal 693645/876556 (executing program) 2023/01/14 02:09:34 fetching corpus: 18350, signal 694042/877146 (executing program) 2023/01/14 02:09:34 fetching corpus: 18400, signal 694538/877727 (executing program) 2023/01/14 02:09:34 fetching corpus: 18450, signal 694960/878312 (executing program) 2023/01/14 02:09:35 fetching corpus: 18500, signal 695342/878865 (executing program) 2023/01/14 02:09:35 fetching corpus: 18550, signal 695971/879457 (executing program) 2023/01/14 02:09:35 fetching corpus: 18600, signal 696530/880031 (executing program) 2023/01/14 02:09:35 fetching corpus: 18650, signal 696940/880588 (executing program) 2023/01/14 02:09:35 fetching corpus: 18700, signal 697345/881143 (executing program) 2023/01/14 02:09:36 fetching corpus: 18750, signal 697840/881753 (executing program) 2023/01/14 02:09:36 fetching corpus: 18800, signal 698273/882284 (executing program) 2023/01/14 02:09:36 fetching corpus: 18850, signal 698771/882861 (executing program) 2023/01/14 02:09:36 fetching corpus: 18900, signal 699234/883441 (executing program) 2023/01/14 02:09:37 fetching corpus: 18950, signal 699605/883963 (executing program) 2023/01/14 02:09:37 fetching corpus: 19000, signal 700071/884529 (executing program) 2023/01/14 02:09:37 fetching corpus: 19050, signal 700551/885084 (executing program) 2023/01/14 02:09:37 fetching corpus: 19100, signal 701066/885654 (executing program) 2023/01/14 02:09:38 fetching corpus: 19150, signal 701786/886232 (executing program) 2023/01/14 02:09:38 fetching corpus: 19200, signal 702482/886841 (executing program) 2023/01/14 02:09:39 fetching corpus: 19250, signal 702831/887363 (executing program) 2023/01/14 02:09:39 fetching corpus: 19300, signal 703241/887926 (executing program) 2023/01/14 02:09:39 fetching corpus: 19350, signal 703697/888455 (executing program) 2023/01/14 02:09:39 fetching corpus: 19400, signal 704218/889023 (executing program) 2023/01/14 02:09:40 fetching corpus: 19450, signal 704664/889572 (executing program) 2023/01/14 02:09:40 fetching corpus: 19500, signal 705211/890129 (executing program) 2023/01/14 02:09:40 fetching corpus: 19550, signal 705679/890707 (executing program) 2023/01/14 02:09:40 fetching corpus: 19600, signal 706203/891249 (executing program) 2023/01/14 02:09:41 fetching corpus: 19650, signal 706719/891780 (executing program) 2023/01/14 02:09:41 fetching corpus: 19700, signal 707269/892353 (executing program) 2023/01/14 02:09:41 fetching corpus: 19750, signal 707986/892904 (executing program) 2023/01/14 02:09:41 fetching corpus: 19800, signal 708346/893456 (executing program) 2023/01/14 02:09:42 fetching corpus: 19850, signal 709722/894080 (executing program) 2023/01/14 02:09:42 fetching corpus: 19900, signal 710225/894616 (executing program) 2023/01/14 02:09:42 fetching corpus: 19950, signal 710615/895144 (executing program) 2023/01/14 02:09:42 fetching corpus: 20000, signal 711129/895706 (executing program) 2023/01/14 02:09:43 fetching corpus: 20050, signal 711653/896262 (executing program) 2023/01/14 02:09:43 fetching corpus: 20100, signal 712279/896828 (executing program) 2023/01/14 02:09:43 fetching corpus: 20150, signal 712763/897367 (executing program) 2023/01/14 02:09:43 fetching corpus: 20200, signal 713311/897891 (executing program) 2023/01/14 02:09:44 fetching corpus: 20250, signal 713747/898395 (executing program) 2023/01/14 02:09:44 fetching corpus: 20300, signal 714214/898932 (executing program) 2023/01/14 02:09:44 fetching corpus: 20350, signal 714641/899439 (executing program) 2023/01/14 02:09:45 fetching corpus: 20400, signal 715243/899967 (executing program) 2023/01/14 02:09:45 fetching corpus: 20450, signal 715750/900494 (executing program) 2023/01/14 02:09:45 fetching corpus: 20500, signal 716218/900975 (executing program) 2023/01/14 02:09:45 fetching corpus: 20550, signal 716607/901441 (executing program) 2023/01/14 02:09:46 fetching corpus: 20600, signal 717160/901911 (executing program) 2023/01/14 02:09:46 fetching corpus: 20650, signal 717811/902467 (executing program) 2023/01/14 02:09:46 fetching corpus: 20700, signal 718360/902987 (executing program) 2023/01/14 02:09:46 fetching corpus: 20750, signal 718763/903452 (executing program) 2023/01/14 02:09:47 fetching corpus: 20800, signal 719195/903948 (executing program) 2023/01/14 02:09:47 fetching corpus: 20850, signal 720006/904452 (executing program) 2023/01/14 02:09:47 fetching corpus: 20900, signal 720463/904924 (executing program) 2023/01/14 02:09:47 fetching corpus: 20950, signal 720980/905413 (executing program) 2023/01/14 02:09:47 fetching corpus: 21000, signal 721263/905880 (executing program) 2023/01/14 02:09:48 fetching corpus: 21050, signal 721860/906339 (executing program) 2023/01/14 02:09:48 fetching corpus: 21100, signal 722420/906818 (executing program) 2023/01/14 02:09:48 fetching corpus: 21150, signal 722954/907324 (executing program) 2023/01/14 02:09:49 fetching corpus: 21200, signal 723393/907816 (executing program) 2023/01/14 02:09:49 fetching corpus: 21250, signal 723765/908262 (executing program) 2023/01/14 02:09:49 fetching corpus: 21300, signal 724186/908757 (executing program) 2023/01/14 02:09:49 fetching corpus: 21350, signal 724554/909215 (executing program) 2023/01/14 02:09:50 fetching corpus: 21400, signal 725014/909700 (executing program) 2023/01/14 02:09:50 fetching corpus: 21450, signal 725289/910136 (executing program) 2023/01/14 02:09:50 fetching corpus: 21500, signal 725589/910611 (executing program) 2023/01/14 02:09:50 fetching corpus: 21550, signal 726028/911053 (executing program) 2023/01/14 02:09:50 fetching corpus: 21600, signal 726513/911471 (executing program) 2023/01/14 02:09:51 fetching corpus: 21650, signal 726868/911901 (executing program) 2023/01/14 02:09:51 fetching corpus: 21700, signal 727165/912350 (executing program) 2023/01/14 02:09:51 fetching corpus: 21750, signal 727651/912792 (executing program) 2023/01/14 02:09:51 fetching corpus: 21800, signal 728005/913234 (executing program) 2023/01/14 02:09:51 fetching corpus: 21850, signal 728369/913707 (executing program) 2023/01/14 02:09:52 fetching corpus: 21900, signal 728671/914154 (executing program) 2023/01/14 02:09:52 fetching corpus: 21950, signal 729051/914592 (executing program) 2023/01/14 02:09:52 fetching corpus: 22000, signal 729501/915041 (executing program) 2023/01/14 02:09:53 fetching corpus: 22050, signal 729925/915515 (executing program) 2023/01/14 02:09:53 fetching corpus: 22100, signal 730410/915952 (executing program) 2023/01/14 02:09:53 fetching corpus: 22150, signal 730913/916380 (executing program) 2023/01/14 02:09:53 fetching corpus: 22200, signal 731377/916834 (executing program) 2023/01/14 02:09:53 fetching corpus: 22250, signal 731751/917246 (executing program) 2023/01/14 02:09:53 fetching corpus: 22300, signal 734464/917726 (executing program) 2023/01/14 02:09:54 fetching corpus: 22350, signal 734956/918176 (executing program) 2023/01/14 02:09:54 fetching corpus: 22400, signal 735513/918606 (executing program) 2023/01/14 02:09:54 fetching corpus: 22450, signal 736070/919034 (executing program) 2023/01/14 02:09:54 fetching corpus: 22500, signal 736537/919498 (executing program) 2023/01/14 02:09:55 fetching corpus: 22550, signal 737011/919936 (executing program) 2023/01/14 02:09:55 fetching corpus: 22600, signal 737398/920377 (executing program) 2023/01/14 02:09:55 fetching corpus: 22650, signal 737793/920780 (executing program) 2023/01/14 02:09:55 fetching corpus: 22700, signal 738203/921181 (executing program) 2023/01/14 02:09:55 fetching corpus: 22750, signal 738632/921576 (executing program) 2023/01/14 02:09:56 fetching corpus: 22800, signal 739130/921969 (executing program) 2023/01/14 02:09:56 fetching corpus: 22850, signal 739706/922402 (executing program) 2023/01/14 02:09:56 fetching corpus: 22900, signal 740117/922818 (executing program) 2023/01/14 02:09:56 fetching corpus: 22950, signal 740528/923212 (executing program) 2023/01/14 02:09:57 fetching corpus: 23000, signal 741060/923628 (executing program) 2023/01/14 02:09:57 fetching corpus: 23050, signal 741468/923730 (executing program) 2023/01/14 02:09:57 fetching corpus: 23100, signal 741801/923743 (executing program) 2023/01/14 02:09:57 fetching corpus: 23150, signal 742072/923743 (executing program) 2023/01/14 02:09:57 fetching corpus: 23200, signal 742567/923743 (executing program) 2023/01/14 02:09:58 fetching corpus: 23250, signal 742942/923743 (executing program) 2023/01/14 02:09:58 fetching corpus: 23300, signal 743314/923743 (executing program) 2023/01/14 02:09:58 fetching corpus: 23350, signal 743642/923744 (executing program) 2023/01/14 02:09:58 fetching corpus: 23400, signal 744137/923744 (executing program) 2023/01/14 02:09:58 fetching corpus: 23450, signal 744633/923744 (executing program) 2023/01/14 02:09:59 fetching corpus: 23500, signal 744931/923746 (executing program) 2023/01/14 02:09:59 fetching corpus: 23550, signal 745252/923746 (executing program) 2023/01/14 02:09:59 fetching corpus: 23600, signal 745796/923746 (executing program) 2023/01/14 02:09:59 fetching corpus: 23650, signal 746290/923753 (executing program) 2023/01/14 02:09:59 fetching corpus: 23700, signal 746684/923757 (executing program) 2023/01/14 02:10:00 fetching corpus: 23750, signal 746932/923757 (executing program) 2023/01/14 02:10:00 fetching corpus: 23800, signal 747287/923757 (executing program) 2023/01/14 02:10:00 fetching corpus: 23850, signal 747642/923757 (executing program) 2023/01/14 02:10:00 fetching corpus: 23900, signal 748097/923760 (executing program) 2023/01/14 02:10:01 fetching corpus: 23950, signal 748591/923787 (executing program) 2023/01/14 02:10:01 fetching corpus: 24000, signal 748877/923787 (executing program) 2023/01/14 02:10:01 fetching corpus: 24050, signal 749252/923787 (executing program) 2023/01/14 02:10:01 fetching corpus: 24100, signal 749587/923787 (executing program) 2023/01/14 02:10:01 fetching corpus: 24150, signal 749976/923787 (executing program) 2023/01/14 02:10:02 fetching corpus: 24200, signal 750268/923787 (executing program) 2023/01/14 02:10:02 fetching corpus: 24250, signal 750673/923789 (executing program) 2023/01/14 02:10:02 fetching corpus: 24300, signal 750966/923789 (executing program) 2023/01/14 02:10:02 fetching corpus: 24350, signal 751318/923789 (executing program) 2023/01/14 02:10:02 fetching corpus: 24400, signal 751661/923789 (executing program) 2023/01/14 02:10:02 fetching corpus: 24450, signal 751982/923789 (executing program) 2023/01/14 02:10:03 fetching corpus: 24500, signal 752274/923789 (executing program) 2023/01/14 02:10:03 fetching corpus: 24550, signal 752617/923791 (executing program) 2023/01/14 02:10:03 fetching corpus: 24600, signal 752950/923791 (executing program) 2023/01/14 02:10:03 fetching corpus: 24650, signal 753297/923792 (executing program) 2023/01/14 02:10:03 fetching corpus: 24700, signal 753736/923792 (executing program) 2023/01/14 02:10:04 fetching corpus: 24750, signal 754028/923792 (executing program) 2023/01/14 02:10:04 fetching corpus: 24800, signal 754379/923792 (executing program) 2023/01/14 02:10:04 fetching corpus: 24850, signal 754746/923792 (executing program) 2023/01/14 02:10:04 fetching corpus: 24900, signal 755173/923792 (executing program) 2023/01/14 02:10:04 fetching corpus: 24950, signal 755502/923792 (executing program) 2023/01/14 02:10:05 fetching corpus: 25000, signal 756098/923792 (executing program) 2023/01/14 02:10:05 fetching corpus: 25050, signal 756486/923792 (executing program) 2023/01/14 02:10:05 fetching corpus: 25100, signal 756864/923792 (executing program) 2023/01/14 02:10:05 fetching corpus: 25150, signal 757222/923792 (executing program) 2023/01/14 02:10:05 fetching corpus: 25200, signal 757671/923792 (executing program) 2023/01/14 02:10:06 fetching corpus: 25250, signal 758038/923796 (executing program) 2023/01/14 02:10:06 fetching corpus: 25300, signal 758520/923796 (executing program) 2023/01/14 02:10:06 fetching corpus: 25350, signal 759065/923796 (executing program) 2023/01/14 02:10:07 fetching corpus: 25400, signal 759344/923796 (executing program) 2023/01/14 02:10:07 fetching corpus: 25450, signal 759727/923796 (executing program) 2023/01/14 02:10:07 fetching corpus: 25500, signal 760078/923796 (executing program) 2023/01/14 02:10:07 fetching corpus: 25550, signal 760423/923796 (executing program) 2023/01/14 02:10:07 fetching corpus: 25600, signal 761471/923796 (executing program) 2023/01/14 02:10:07 fetching corpus: 25650, signal 761817/923799 (executing program) 2023/01/14 02:10:08 fetching corpus: 25700, signal 762246/923799 (executing program) 2023/01/14 02:10:08 fetching corpus: 25750, signal 762630/923799 (executing program) 2023/01/14 02:10:08 fetching corpus: 25800, signal 762853/923799 (executing program) 2023/01/14 02:10:08 fetching corpus: 25850, signal 764675/923799 (executing program) 2023/01/14 02:10:09 fetching corpus: 25900, signal 765031/923799 (executing program) 2023/01/14 02:10:09 fetching corpus: 25950, signal 765261/923799 (executing program) 2023/01/14 02:10:09 fetching corpus: 26000, signal 765598/923808 (executing program) 2023/01/14 02:10:09 fetching corpus: 26050, signal 765856/923808 (executing program) 2023/01/14 02:10:09 fetching corpus: 26100, signal 766130/923808 (executing program) 2023/01/14 02:10:10 fetching corpus: 26150, signal 767244/923808 (executing program) 2023/01/14 02:10:10 fetching corpus: 26200, signal 767592/923808 (executing program) 2023/01/14 02:10:10 fetching corpus: 26250, signal 768124/923808 (executing program) 2023/01/14 02:10:11 fetching corpus: 26300, signal 768593/923809 (executing program) 2023/01/14 02:10:11 fetching corpus: 26350, signal 768860/923814 (executing program) 2023/01/14 02:10:11 fetching corpus: 26400, signal 769446/923814 (executing program) 2023/01/14 02:10:11 fetching corpus: 26450, signal 769818/923814 (executing program) 2023/01/14 02:10:11 fetching corpus: 26500, signal 770265/923814 (executing program) 2023/01/14 02:10:12 fetching corpus: 26550, signal 770615/923814 (executing program) 2023/01/14 02:10:12 fetching corpus: 26600, signal 770832/923814 (executing program) 2023/01/14 02:10:12 fetching corpus: 26650, signal 771249/923815 (executing program) 2023/01/14 02:10:12 fetching corpus: 26700, signal 771663/923828 (executing program) 2023/01/14 02:10:13 fetching corpus: 26750, signal 772395/923839 (executing program) 2023/01/14 02:10:13 fetching corpus: 26800, signal 772873/923839 (executing program) 2023/01/14 02:10:13 fetching corpus: 26850, signal 773247/923853 (executing program) 2023/01/14 02:10:13 fetching corpus: 26900, signal 773625/923853 (executing program) 2023/01/14 02:10:14 fetching corpus: 26950, signal 774321/923853 (executing program) 2023/01/14 02:10:14 fetching corpus: 27000, signal 774728/923853 (executing program) 2023/01/14 02:10:14 fetching corpus: 27050, signal 775014/923854 (executing program) 2023/01/14 02:10:14 fetching corpus: 27100, signal 775545/923854 (executing program) 2023/01/14 02:10:15 fetching corpus: 27150, signal 775925/923854 (executing program) 2023/01/14 02:10:15 fetching corpus: 27200, signal 776275/923854 (executing program) 2023/01/14 02:10:15 fetching corpus: 27250, signal 776732/923854 (executing program) 2023/01/14 02:10:15 fetching corpus: 27300, signal 777131/923858 (executing program) 2023/01/14 02:10:16 fetching corpus: 27350, signal 777604/923867 (executing program) 2023/01/14 02:10:16 fetching corpus: 27400, signal 778036/923874 (executing program) 2023/01/14 02:10:16 fetching corpus: 27450, signal 778501/923876 (executing program) 2023/01/14 02:10:16 fetching corpus: 27500, signal 778909/923878 (executing program) 2023/01/14 02:10:17 fetching corpus: 27550, signal 779281/923880 (executing program) 2023/01/14 02:10:17 fetching corpus: 27600, signal 779920/923880 (executing program) 2023/01/14 02:10:17 fetching corpus: 27650, signal 780196/923883 (executing program) 2023/01/14 02:10:17 fetching corpus: 27700, signal 780446/923883 (executing program) 2023/01/14 02:10:17 fetching corpus: 27750, signal 781020/923883 (executing program) 2023/01/14 02:10:18 fetching corpus: 27800, signal 781395/923893 (executing program) 2023/01/14 02:10:18 fetching corpus: 27850, signal 781753/923893 (executing program) 2023/01/14 02:10:18 fetching corpus: 27899, signal 782082/923893 (executing program) 2023/01/14 02:10:18 fetching corpus: 27949, signal 782548/923893 (executing program) 2023/01/14 02:10:18 fetching corpus: 27999, signal 783000/923893 (executing program) 2023/01/14 02:10:19 fetching corpus: 28049, signal 783440/923893 (executing program) 2023/01/14 02:10:19 fetching corpus: 28099, signal 783773/923904 (executing program) 2023/01/14 02:10:19 fetching corpus: 28149, signal 784109/923904 (executing program) 2023/01/14 02:10:20 fetching corpus: 28199, signal 784588/923906 (executing program) 2023/01/14 02:10:20 fetching corpus: 28249, signal 784835/923909 (executing program) 2023/01/14 02:10:20 fetching corpus: 28299, signal 785162/923909 (executing program) 2023/01/14 02:10:20 fetching corpus: 28349, signal 785473/923909 (executing program) 2023/01/14 02:10:20 fetching corpus: 28399, signal 785836/923909 (executing program) 2023/01/14 02:10:21 fetching corpus: 28449, signal 786307/923909 (executing program) 2023/01/14 02:10:21 fetching corpus: 28499, signal 786707/923916 (executing program) 2023/01/14 02:10:22 fetching corpus: 28549, signal 787139/923916 (executing program) 2023/01/14 02:10:22 fetching corpus: 28599, signal 787383/923916 (executing program) 2023/01/14 02:10:22 fetching corpus: 28649, signal 787809/923921 (executing program) 2023/01/14 02:10:22 fetching corpus: 28699, signal 788099/923921 (executing program) 2023/01/14 02:10:23 fetching corpus: 28749, signal 788376/923923 (executing program) 2023/01/14 02:10:23 fetching corpus: 28799, signal 788665/923923 (executing program) 2023/01/14 02:10:23 fetching corpus: 28849, signal 788924/923930 (executing program) 2023/01/14 02:10:23 fetching corpus: 28899, signal 789195/923930 (executing program) 2023/01/14 02:10:23 fetching corpus: 28949, signal 789522/923941 (executing program) 2023/01/14 02:10:24 fetching corpus: 28999, signal 789818/923941 (executing program) 2023/01/14 02:10:24 fetching corpus: 29049, signal 790174/923941 (executing program) 2023/01/14 02:10:24 fetching corpus: 29099, signal 790466/923941 (executing program) 2023/01/14 02:10:24 fetching corpus: 29149, signal 790879/923941 (executing program) 2023/01/14 02:10:24 fetching corpus: 29199, signal 791193/923942 (executing program) 2023/01/14 02:10:25 fetching corpus: 29249, signal 791614/923949 (executing program) 2023/01/14 02:10:25 fetching corpus: 29299, signal 791966/923953 (executing program) 2023/01/14 02:10:25 fetching corpus: 29349, signal 792441/923953 (executing program) 2023/01/14 02:10:26 fetching corpus: 29399, signal 792794/923953 (executing program) 2023/01/14 02:10:26 fetching corpus: 29449, signal 793159/923963 (executing program) 2023/01/14 02:10:26 fetching corpus: 29499, signal 793607/923966 (executing program) 2023/01/14 02:10:26 fetching corpus: 29549, signal 793920/923966 (executing program) 2023/01/14 02:10:26 fetching corpus: 29599, signal 794255/923970 (executing program) 2023/01/14 02:10:27 fetching corpus: 29648, signal 794552/923974 (executing program) 2023/01/14 02:10:27 fetching corpus: 29698, signal 794904/923975 (executing program) 2023/01/14 02:10:27 fetching corpus: 29748, signal 795193/923975 (executing program) 2023/01/14 02:10:27 fetching corpus: 29798, signal 795486/923975 (executing program) 2023/01/14 02:10:28 fetching corpus: 29848, signal 795935/923984 (executing program) 2023/01/14 02:10:28 fetching corpus: 29898, signal 796262/923984 (executing program) 2023/01/14 02:10:28 fetching corpus: 29948, signal 796531/923984 (executing program) 2023/01/14 02:10:28 fetching corpus: 29998, signal 796826/923984 (executing program) 2023/01/14 02:10:28 fetching corpus: 30048, signal 797170/923984 (executing program) 2023/01/14 02:10:28 fetching corpus: 30098, signal 797602/923984 (executing program) 2023/01/14 02:10:29 fetching corpus: 30148, signal 797961/923984 (executing program) 2023/01/14 02:10:29 fetching corpus: 30198, signal 798252/923984 (executing program) 2023/01/14 02:10:29 fetching corpus: 30248, signal 798481/923986 (executing program) 2023/01/14 02:10:29 fetching corpus: 30298, signal 798941/923986 (executing program) 2023/01/14 02:10:30 fetching corpus: 30348, signal 799631/923986 (executing program) 2023/01/14 02:10:30 fetching corpus: 30398, signal 799997/923988 (executing program) 2023/01/14 02:10:30 fetching corpus: 30448, signal 800327/923988 (executing program) 2023/01/14 02:10:30 fetching corpus: 30498, signal 800810/923988 (executing program) 2023/01/14 02:10:31 fetching corpus: 30548, signal 801163/923988 (executing program) 2023/01/14 02:10:31 fetching corpus: 30598, signal 801558/923994 (executing program) 2023/01/14 02:10:31 fetching corpus: 30648, signal 801846/923994 (executing program) 2023/01/14 02:10:31 fetching corpus: 30698, signal 802140/923994 (executing program) 2023/01/14 02:10:31 fetching corpus: 30748, signal 802395/923995 (executing program) 2023/01/14 02:10:31 fetching corpus: 30798, signal 803043/923995 (executing program) 2023/01/14 02:10:32 fetching corpus: 30848, signal 803347/923996 (executing program) 2023/01/14 02:10:32 fetching corpus: 30898, signal 803687/923997 (executing program) 2023/01/14 02:10:32 fetching corpus: 30948, signal 805941/923997 (executing program) 2023/01/14 02:10:32 fetching corpus: 30998, signal 806271/923997 (executing program) 2023/01/14 02:10:32 fetching corpus: 31048, signal 806584/923997 (executing program) 2023/01/14 02:10:33 fetching corpus: 31098, signal 806868/924003 (executing program) 2023/01/14 02:10:33 fetching corpus: 31148, signal 807202/924003 (executing program) 2023/01/14 02:10:33 fetching corpus: 31198, signal 807613/924003 (executing program) 2023/01/14 02:10:33 fetching corpus: 31248, signal 807919/924003 (executing program) 2023/01/14 02:10:33 fetching corpus: 31298, signal 808160/924003 (executing program) 2023/01/14 02:10:34 fetching corpus: 31348, signal 808559/924009 (executing program) 2023/01/14 02:10:34 fetching corpus: 31398, signal 809477/924015 (executing program) 2023/01/14 02:10:34 fetching corpus: 31448, signal 809802/924018 (executing program) 2023/01/14 02:10:34 fetching corpus: 31498, signal 810214/924018 (executing program) 2023/01/14 02:10:35 fetching corpus: 31548, signal 810590/924018 (executing program) 2023/01/14 02:10:35 fetching corpus: 31598, signal 810923/924018 (executing program) 2023/01/14 02:10:35 fetching corpus: 31648, signal 811286/924019 (executing program) 2023/01/14 02:10:35 fetching corpus: 31698, signal 811637/924022 (executing program) 2023/01/14 02:10:36 fetching corpus: 31748, signal 812051/924022 (executing program) 2023/01/14 02:10:36 fetching corpus: 31798, signal 812506/924022 (executing program) 2023/01/14 02:10:36 fetching corpus: 31848, signal 812851/924024 (executing program) 2023/01/14 02:10:36 fetching corpus: 31898, signal 813099/924024 (executing program) 2023/01/14 02:10:37 fetching corpus: 31948, signal 813462/924024 (executing program) 2023/01/14 02:10:37 fetching corpus: 31998, signal 814043/924025 (executing program) 2023/01/14 02:10:37 fetching corpus: 32048, signal 814355/924029 (executing program) 2023/01/14 02:10:37 fetching corpus: 32098, signal 814646/924029 (executing program) 2023/01/14 02:10:38 fetching corpus: 32148, signal 814958/924035 (executing program) 2023/01/14 02:10:38 fetching corpus: 32198, signal 815284/924035 (executing program) 2023/01/14 02:10:38 fetching corpus: 32248, signal 815591/924035 (executing program) 2023/01/14 02:10:38 fetching corpus: 32298, signal 815929/924036 (executing program) 2023/01/14 02:10:38 fetching corpus: 32348, signal 816171/924036 (executing program) 2023/01/14 02:10:38 fetching corpus: 32398, signal 816400/924036 (executing program) 2023/01/14 02:10:39 fetching corpus: 32448, signal 816746/924039 (executing program) 2023/01/14 02:10:39 fetching corpus: 32498, signal 817042/924039 (executing program) 2023/01/14 02:10:39 fetching corpus: 32548, signal 817564/924042 (executing program) 2023/01/14 02:10:39 fetching corpus: 32598, signal 817856/924051 (executing program) 2023/01/14 02:10:40 fetching corpus: 32648, signal 818527/924051 (executing program) 2023/01/14 02:10:40 fetching corpus: 32698, signal 818819/924051 (executing program) 2023/01/14 02:10:40 fetching corpus: 32748, signal 819134/924053 (executing program) 2023/01/14 02:10:40 fetching corpus: 32798, signal 819459/924053 (executing program) 2023/01/14 02:10:40 fetching corpus: 32848, signal 819707/924053 (executing program) 2023/01/14 02:10:41 fetching corpus: 32898, signal 819952/924053 (executing program) 2023/01/14 02:10:41 fetching corpus: 32948, signal 820240/924053 (executing program) 2023/01/14 02:10:41 fetching corpus: 32998, signal 820587/924053 (executing program) 2023/01/14 02:10:41 fetching corpus: 33048, signal 820879/924053 (executing program) 2023/01/14 02:10:42 fetching corpus: 33098, signal 821117/924053 (executing program) 2023/01/14 02:10:42 fetching corpus: 33148, signal 821468/924053 (executing program) 2023/01/14 02:10:42 fetching corpus: 33198, signal 821764/924053 (executing program) 2023/01/14 02:10:42 fetching corpus: 33248, signal 822156/924053 (executing program) 2023/01/14 02:10:43 fetching corpus: 33298, signal 822539/924053 (executing program) 2023/01/14 02:10:43 fetching corpus: 33348, signal 822805/924053 (executing program) 2023/01/14 02:10:43 fetching corpus: 33398, signal 823041/924053 (executing program) 2023/01/14 02:10:43 fetching corpus: 33448, signal 823261/924056 (executing program) 2023/01/14 02:10:44 fetching corpus: 33498, signal 823519/924056 (executing program) 2023/01/14 02:10:44 fetching corpus: 33548, signal 823820/924057 (executing program) 2023/01/14 02:10:44 fetching corpus: 33598, signal 824072/924057 (executing program) 2023/01/14 02:10:44 fetching corpus: 33648, signal 824309/924057 (executing program) 2023/01/14 02:10:44 fetching corpus: 33698, signal 824797/924057 (executing program) 2023/01/14 02:10:44 fetching corpus: 33748, signal 825129/924057 (executing program) 2023/01/14 02:10:45 fetching corpus: 33798, signal 825398/924063 (executing program) 2023/01/14 02:10:45 fetching corpus: 33848, signal 825681/924063 (executing program) 2023/01/14 02:10:45 fetching corpus: 33898, signal 825898/924064 (executing program) 2023/01/14 02:10:45 fetching corpus: 33948, signal 826330/924064 (executing program) 2023/01/14 02:10:46 fetching corpus: 33998, signal 826581/924065 (executing program) 2023/01/14 02:10:46 fetching corpus: 34048, signal 826894/924070 (executing program) 2023/01/14 02:10:46 fetching corpus: 34098, signal 827252/924070 (executing program) 2023/01/14 02:10:46 fetching corpus: 34148, signal 827602/924070 (executing program) 2023/01/14 02:10:47 fetching corpus: 34198, signal 827803/924071 (executing program) 2023/01/14 02:10:47 fetching corpus: 34248, signal 828087/924071 (executing program) 2023/01/14 02:10:47 fetching corpus: 34298, signal 828408/924072 (executing program) 2023/01/14 02:10:47 fetching corpus: 34348, signal 828669/924075 (executing program) 2023/01/14 02:10:48 fetching corpus: 34398, signal 829025/924075 (executing program) 2023/01/14 02:10:48 fetching corpus: 34448, signal 829680/924075 (executing program) 2023/01/14 02:10:48 fetching corpus: 34498, signal 829961/924075 (executing program) 2023/01/14 02:10:48 fetching corpus: 34548, signal 830215/924075 (executing program) 2023/01/14 02:10:49 fetching corpus: 34598, signal 830498/924075 (executing program) 2023/01/14 02:10:49 fetching corpus: 34648, signal 830902/924075 (executing program) 2023/01/14 02:10:49 fetching corpus: 34698, signal 831317/924076 (executing program) 2023/01/14 02:10:49 fetching corpus: 34748, signal 831619/924076 (executing program) 2023/01/14 02:10:50 fetching corpus: 34798, signal 831903/924076 (executing program) 2023/01/14 02:10:50 fetching corpus: 34848, signal 832276/924078 (executing program) 2023/01/14 02:10:50 fetching corpus: 34898, signal 832504/924078 (executing program) 2023/01/14 02:10:50 fetching corpus: 34948, signal 832810/924079 (executing program) 2023/01/14 02:10:51 fetching corpus: 34998, signal 833066/924079 (executing program) 2023/01/14 02:10:51 fetching corpus: 35048, signal 833381/924079 (executing program) 2023/01/14 02:10:51 fetching corpus: 35098, signal 833618/924079 (executing program) 2023/01/14 02:10:51 fetching corpus: 35148, signal 833898/924084 (executing program) 2023/01/14 02:10:52 fetching corpus: 35198, signal 834162/924094 (executing program) 2023/01/14 02:10:52 fetching corpus: 35248, signal 834451/924096 (executing program) 2023/01/14 02:10:52 fetching corpus: 35298, signal 834704/924096 (executing program) 2023/01/14 02:10:52 fetching corpus: 35348, signal 835015/924096 (executing program) 2023/01/14 02:10:53 fetching corpus: 35398, signal 835378/924096 (executing program) 2023/01/14 02:10:53 fetching corpus: 35448, signal 835590/924098 (executing program) 2023/01/14 02:10:53 fetching corpus: 35498, signal 835924/924098 (executing program) 2023/01/14 02:10:53 fetching corpus: 35548, signal 837187/924098 (executing program) 2023/01/14 02:10:53 fetching corpus: 35598, signal 837482/924099 (executing program) 2023/01/14 02:10:53 fetching corpus: 35648, signal 837807/924099 (executing program) 2023/01/14 02:10:54 fetching corpus: 35698, signal 838050/924099 (executing program) 2023/01/14 02:10:54 fetching corpus: 35748, signal 838232/924101 (executing program) 2023/01/14 02:10:54 fetching corpus: 35798, signal 838548/924102 (executing program) 2023/01/14 02:10:54 fetching corpus: 35848, signal 838814/924104 (executing program) 2023/01/14 02:10:54 fetching corpus: 35898, signal 839104/924104 (executing program) 2023/01/14 02:10:55 fetching corpus: 35948, signal 839355/924104 (executing program) 2023/01/14 02:10:55 fetching corpus: 35998, signal 839670/924111 (executing program) 2023/01/14 02:10:55 fetching corpus: 36048, signal 840039/924111 (executing program) 2023/01/14 02:10:56 fetching corpus: 36098, signal 840311/924111 (executing program) 2023/01/14 02:10:56 fetching corpus: 36148, signal 840592/924115 (executing program) 2023/01/14 02:10:56 fetching corpus: 36198, signal 840918/924117 (executing program) 2023/01/14 02:10:56 fetching corpus: 36248, signal 841207/924118 (executing program) 2023/01/14 02:10:57 fetching corpus: 36298, signal 841495/924119 (executing program) 2023/01/14 02:10:57 fetching corpus: 36348, signal 841806/924119 (executing program) 2023/01/14 02:10:57 fetching corpus: 36398, signal 842058/924119 (executing program) 2023/01/14 02:10:57 fetching corpus: 36448, signal 842382/924120 (executing program) 2023/01/14 02:10:57 fetching corpus: 36498, signal 842593/924120 (executing program) 2023/01/14 02:10:58 fetching corpus: 36548, signal 842870/924120 (executing program) 2023/01/14 02:10:58 fetching corpus: 36598, signal 843150/924134 (executing program) 2023/01/14 02:10:58 fetching corpus: 36648, signal 843398/924134 (executing program) 2023/01/14 02:10:58 fetching corpus: 36698, signal 843701/924135 (executing program) 2023/01/14 02:10:58 fetching corpus: 36748, signal 843932/924136 (executing program) 2023/01/14 02:10:59 fetching corpus: 36798, signal 844191/924136 (executing program) 2023/01/14 02:10:59 fetching corpus: 36848, signal 844487/924138 (executing program) 2023/01/14 02:10:59 fetching corpus: 36898, signal 844726/924138 (executing program) 2023/01/14 02:10:59 fetching corpus: 36948, signal 844976/924138 (executing program) 2023/01/14 02:11:00 fetching corpus: 36998, signal 845285/924138 (executing program) 2023/01/14 02:11:00 fetching corpus: 37048, signal 845507/924143 (executing program) 2023/01/14 02:11:00 fetching corpus: 37098, signal 845740/924143 (executing program) 2023/01/14 02:11:00 fetching corpus: 37148, signal 845976/924143 (executing program) 2023/01/14 02:11:01 fetching corpus: 37198, signal 846295/924143 (executing program) 2023/01/14 02:11:01 fetching corpus: 37248, signal 846498/924143 (executing program) 2023/01/14 02:11:01 fetching corpus: 37298, signal 846835/924143 (executing program) 2023/01/14 02:11:01 fetching corpus: 37348, signal 847157/924143 (executing program) 2023/01/14 02:11:02 fetching corpus: 37398, signal 847508/924143 (executing program) 2023/01/14 02:11:02 fetching corpus: 37448, signal 847834/924143 (executing program) 2023/01/14 02:11:02 fetching corpus: 37498, signal 848105/924143 (executing program) 2023/01/14 02:11:02 fetching corpus: 37548, signal 848355/924143 (executing program) 2023/01/14 02:11:03 fetching corpus: 37598, signal 848777/924148 (executing program) 2023/01/14 02:11:03 fetching corpus: 37648, signal 849144/924148 (executing program) 2023/01/14 02:11:03 fetching corpus: 37698, signal 849537/924148 (executing program) 2023/01/14 02:11:03 fetching corpus: 37748, signal 849827/924151 (executing program) 2023/01/14 02:11:04 fetching corpus: 37798, signal 850053/924151 (executing program) 2023/01/14 02:11:04 fetching corpus: 37848, signal 850319/924152 (executing program) 2023/01/14 02:11:04 fetching corpus: 37898, signal 850609/924152 (executing program) 2023/01/14 02:11:05 fetching corpus: 37948, signal 850880/924152 (executing program) 2023/01/14 02:11:05 fetching corpus: 37998, signal 851241/924153 (executing program) 2023/01/14 02:11:05 fetching corpus: 38048, signal 851489/924154 (executing program) 2023/01/14 02:11:06 fetching corpus: 38098, signal 851735/924156 (executing program) 2023/01/14 02:11:06 fetching corpus: 38148, signal 851945/924156 (executing program) 2023/01/14 02:11:06 fetching corpus: 38198, signal 852325/924166 (executing program) 2023/01/14 02:11:07 fetching corpus: 38248, signal 852572/924166 (executing program) 2023/01/14 02:11:07 fetching corpus: 38298, signal 853213/924167 (executing program) 2023/01/14 02:11:07 fetching corpus: 38348, signal 853439/924168 (executing program) 2023/01/14 02:11:08 fetching corpus: 38398, signal 853733/924168 (executing program) 2023/01/14 02:11:08 fetching corpus: 38448, signal 854212/924168 (executing program) 2023/01/14 02:11:09 fetching corpus: 38498, signal 854550/924170 (executing program) 2023/01/14 02:11:09 fetching corpus: 38548, signal 854817/924170 (executing program) 2023/01/14 02:11:09 fetching corpus: 38598, signal 855031/924170 (executing program) 2023/01/14 02:11:10 fetching corpus: 38648, signal 855353/924170 (executing program) 2023/01/14 02:11:10 fetching corpus: 38698, signal 856145/924171 (executing program) 2023/01/14 02:11:10 fetching corpus: 38748, signal 856367/924171 (executing program) 2023/01/14 02:11:11 fetching corpus: 38798, signal 856662/924171 (executing program) 2023/01/14 02:11:11 fetching corpus: 38848, signal 857052/924171 (executing program) 2023/01/14 02:11:12 fetching corpus: 38898, signal 857320/924174 (executing program) 2023/01/14 02:11:12 fetching corpus: 38948, signal 857560/924179 (executing program) 2023/01/14 02:11:12 fetching corpus: 38998, signal 857853/924179 (executing program) 2023/01/14 02:11:12 fetching corpus: 39048, signal 858050/924179 (executing program) 2023/01/14 02:11:13 fetching corpus: 39098, signal 858270/924185 (executing program) 2023/01/14 02:11:13 fetching corpus: 39148, signal 858465/924185 (executing program) 2023/01/14 02:11:13 fetching corpus: 39198, signal 858695/924185 (executing program) 2023/01/14 02:11:14 fetching corpus: 39248, signal 859005/924185 (executing program) 2023/01/14 02:11:14 fetching corpus: 39298, signal 859272/924185 (executing program) 2023/01/14 02:11:15 fetching corpus: 39348, signal 859496/924185 (executing program) 2023/01/14 02:11:15 fetching corpus: 39398, signal 859720/924185 (executing program) 2023/01/14 02:11:15 fetching corpus: 39448, signal 859943/924188 (executing program) 2023/01/14 02:11:16 fetching corpus: 39498, signal 860186/924191 (executing program) 2023/01/14 02:11:16 fetching corpus: 39548, signal 860486/924191 (executing program) 2023/01/14 02:11:16 fetching corpus: 39598, signal 860838/924191 (executing program) 2023/01/14 02:11:17 fetching corpus: 39648, signal 861172/924215 (executing program) 2023/01/14 02:11:17 fetching corpus: 39698, signal 861449/924216 (executing program) 2023/01/14 02:11:17 fetching corpus: 39748, signal 861788/924216 (executing program) 2023/01/14 02:11:18 fetching corpus: 39798, signal 862113/924216 (executing program) 2023/01/14 02:11:18 fetching corpus: 39848, signal 862511/924220 (executing program) 2023/01/14 02:11:18 fetching corpus: 39898, signal 862833/924220 (executing program) 2023/01/14 02:11:19 fetching corpus: 39948, signal 863047/924230 (executing program) 2023/01/14 02:11:19 fetching corpus: 39998, signal 863237/924231 (executing program) 2023/01/14 02:11:19 fetching corpus: 40048, signal 863494/924231 (executing program) 2023/01/14 02:11:20 fetching corpus: 40098, signal 863675/924231 (executing program) 2023/01/14 02:11:20 fetching corpus: 40148, signal 864017/924233 (executing program) 2023/01/14 02:11:21 fetching corpus: 40198, signal 864231/924233 (executing program) 2023/01/14 02:11:21 fetching corpus: 40248, signal 864482/924237 (executing program) 2023/01/14 02:11:21 fetching corpus: 40298, signal 864762/924241 (executing program) 2023/01/14 02:11:21 fetching corpus: 40348, signal 864961/924242 (executing program) 2023/01/14 02:11:22 fetching corpus: 40398, signal 865196/924243 (executing program) 2023/01/14 02:11:22 fetching corpus: 40448, signal 865472/924243 (executing program) 2023/01/14 02:11:22 fetching corpus: 40498, signal 865648/924244 (executing program) 2023/01/14 02:11:23 fetching corpus: 40548, signal 865883/924244 (executing program) 2023/01/14 02:11:23 fetching corpus: 40598, signal 866167/924245 (executing program) 2023/01/14 02:11:23 fetching corpus: 40648, signal 866338/924247 (executing program) 2023/01/14 02:11:24 fetching corpus: 40698, signal 867367/924248 (executing program) 2023/01/14 02:11:24 fetching corpus: 40748, signal 868921/924248 (executing program) 2023/01/14 02:11:24 fetching corpus: 40798, signal 869181/924248 (executing program) 2023/01/14 02:11:24 fetching corpus: 40848, signal 869460/924248 (executing program) 2023/01/14 02:11:25 fetching corpus: 40898, signal 869691/924248 (executing program) 2023/01/14 02:11:25 fetching corpus: 40948, signal 869900/924250 (executing program) 2023/01/14 02:11:25 fetching corpus: 40998, signal 870245/924251 (executing program) 2023/01/14 02:11:26 fetching corpus: 41048, signal 870509/924252 (executing program) 2023/01/14 02:11:26 fetching corpus: 41098, signal 870690/924254 (executing program) 2023/01/14 02:11:26 fetching corpus: 41148, signal 870956/924254 (executing program) 2023/01/14 02:11:27 fetching corpus: 41198, signal 871192/924254 (executing program) 2023/01/14 02:11:27 fetching corpus: 41248, signal 871495/924254 (executing program) 2023/01/14 02:11:27 fetching corpus: 41298, signal 871764/924254 (executing program) 2023/01/14 02:11:27 fetching corpus: 41348, signal 872039/924256 (executing program) 2023/01/14 02:11:28 fetching corpus: 41398, signal 872334/924256 (executing program) 2023/01/14 02:11:28 fetching corpus: 41448, signal 872537/924256 (executing program) 2023/01/14 02:11:29 fetching corpus: 41498, signal 872779/924256 (executing program) 2023/01/14 02:11:29 fetching corpus: 41548, signal 872998/924256 (executing program) 2023/01/14 02:11:29 fetching corpus: 41598, signal 873309/924256 (executing program) 2023/01/14 02:11:30 fetching corpus: 41648, signal 873499/924256 (executing program) 2023/01/14 02:11:30 fetching corpus: 41698, signal 873883/924256 (executing program) 2023/01/14 02:11:31 fetching corpus: 41748, signal 874055/924257 (executing program) 2023/01/14 02:11:31 fetching corpus: 41798, signal 874296/924257 (executing program) 2023/01/14 02:11:31 fetching corpus: 41848, signal 874522/924257 (executing program) 2023/01/14 02:11:32 fetching corpus: 41898, signal 874736/924257 (executing program) 2023/01/14 02:11:32 fetching corpus: 41948, signal 874996/924257 (executing program) 2023/01/14 02:11:32 fetching corpus: 41998, signal 875208/924257 (executing program) 2023/01/14 02:11:33 fetching corpus: 42048, signal 875449/924257 (executing program) 2023/01/14 02:11:33 fetching corpus: 42098, signal 875672/924257 (executing program) 2023/01/14 02:11:33 fetching corpus: 42148, signal 875876/924257 (executing program) 2023/01/14 02:11:34 fetching corpus: 42198, signal 876061/924257 (executing program) 2023/01/14 02:11:34 fetching corpus: 42248, signal 876331/924259 (executing program) 2023/01/14 02:11:35 fetching corpus: 42298, signal 876557/924259 (executing program) 2023/01/14 02:11:35 fetching corpus: 42348, signal 876932/924259 (executing program) 2023/01/14 02:11:35 fetching corpus: 42398, signal 877161/924259 (executing program) 2023/01/14 02:11:36 fetching corpus: 42448, signal 877487/924259 (executing program) 2023/01/14 02:11:36 fetching corpus: 42498, signal 877758/924259 (executing program) 2023/01/14 02:11:36 fetching corpus: 42548, signal 877977/924259 (executing program) 2023/01/14 02:11:37 fetching corpus: 42598, signal 878186/924259 (executing program) 2023/01/14 02:11:37 fetching corpus: 42648, signal 878418/924262 (executing program) 2023/01/14 02:11:38 fetching corpus: 42698, signal 878641/924262 (executing program) 2023/01/14 02:11:38 fetching corpus: 42748, signal 878970/924262 (executing program) 2023/01/14 02:11:38 fetching corpus: 42798, signal 879166/924262 (executing program) 2023/01/14 02:11:38 fetching corpus: 42848, signal 879533/924262 (executing program) 2023/01/14 02:11:39 fetching corpus: 42898, signal 879898/924267 (executing program) 2023/01/14 02:11:39 fetching corpus: 42948, signal 880196/924269 (executing program) 2023/01/14 02:11:40 fetching corpus: 42998, signal 880408/924269 (executing program) 2023/01/14 02:11:40 fetching corpus: 43048, signal 880688/924269 (executing program) 2023/01/14 02:11:40 fetching corpus: 43098, signal 880978/924269 (executing program) 2023/01/14 02:11:41 fetching corpus: 43148, signal 881206/924269 (executing program) 2023/01/14 02:11:41 fetching corpus: 43198, signal 881555/924269 (executing program) 2023/01/14 02:11:41 fetching corpus: 43248, signal 881784/924272 (executing program) 2023/01/14 02:11:42 fetching corpus: 43298, signal 882013/924272 (executing program) 2023/01/14 02:11:42 fetching corpus: 43348, signal 882264/924276 (executing program) 2023/01/14 02:11:43 fetching corpus: 43398, signal 882545/924276 (executing program) 2023/01/14 02:11:43 fetching corpus: 43448, signal 882794/924276 (executing program) 2023/01/14 02:11:44 fetching corpus: 43498, signal 883051/924279 (executing program) 2023/01/14 02:11:44 fetching corpus: 43548, signal 883297/924279 (executing program) 2023/01/14 02:11:44 fetching corpus: 43598, signal 883518/924279 (executing program) 2023/01/14 02:11:45 fetching corpus: 43648, signal 883785/924282 (executing program) 2023/01/14 02:11:45 fetching corpus: 43698, signal 884022/924287 (executing program) 2023/01/14 02:11:46 fetching corpus: 43748, signal 884278/924287 (executing program) 2023/01/14 02:11:46 fetching corpus: 43798, signal 884421/924287 (executing program) 2023/01/14 02:11:46 fetching corpus: 43848, signal 884794/924287 (executing program) 2023/01/14 02:11:47 fetching corpus: 43898, signal 885041/924288 (executing program) 2023/01/14 02:11:47 fetching corpus: 43948, signal 885257/924290 (executing program) 2023/01/14 02:11:47 fetching corpus: 43998, signal 885472/924290 (executing program) 2023/01/14 02:11:48 fetching corpus: 44048, signal 885763/924296 (executing program) 2023/01/14 02:11:48 fetching corpus: 44098, signal 886162/924296 (executing program) 2023/01/14 02:11:48 fetching corpus: 44148, signal 886379/924296 (executing program) 2023/01/14 02:11:49 fetching corpus: 44198, signal 886614/924298 (executing program) 2023/01/14 02:11:49 fetching corpus: 44248, signal 886891/924298 (executing program) 2023/01/14 02:11:50 fetching corpus: 44298, signal 887184/924300 (executing program) 2023/01/14 02:11:50 fetching corpus: 44348, signal 887406/924300 (executing program) 2023/01/14 02:11:51 fetching corpus: 44398, signal 887585/924300 (executing program) 2023/01/14 02:11:51 fetching corpus: 44448, signal 887832/924300 (executing program) 2023/01/14 02:11:51 fetching corpus: 44498, signal 888162/924304 (executing program) 2023/01/14 02:11:52 fetching corpus: 44548, signal 888424/924305 (executing program) 2023/01/14 02:11:52 fetching corpus: 44598, signal 888649/924305 (executing program) 2023/01/14 02:11:53 fetching corpus: 44648, signal 888891/924305 (executing program) 2023/01/14 02:11:53 fetching corpus: 44698, signal 889056/924305 (executing program) 2023/01/14 02:11:53 fetching corpus: 44748, signal 889402/924306 (executing program) 2023/01/14 02:11:54 fetching corpus: 44798, signal 889641/924318 (executing program) 2023/01/14 02:11:54 fetching corpus: 44848, signal 889803/924318 (executing program) 2023/01/14 02:11:54 fetching corpus: 44898, signal 889961/924318 (executing program) 2023/01/14 02:11:55 fetching corpus: 44948, signal 890312/924318 (executing program) 2023/01/14 02:11:55 fetching corpus: 44998, signal 890606/924318 (executing program) 2023/01/14 02:11:55 fetching corpus: 45048, signal 890799/924318 (executing program) 2023/01/14 02:11:56 fetching corpus: 45098, signal 891139/924318 (executing program) 2023/01/14 02:11:56 fetching corpus: 45148, signal 891385/924318 (executing program) 2023/01/14 02:11:56 fetching corpus: 45198, signal 891576/924318 (executing program) 2023/01/14 02:11:57 fetching corpus: 45248, signal 891804/924318 (executing program) 2023/01/14 02:11:57 fetching corpus: 45298, signal 892068/924321 (executing program) 2023/01/14 02:11:57 fetching corpus: 45348, signal 892325/924321 (executing program) 2023/01/14 02:11:58 fetching corpus: 45398, signal 892621/924321 (executing program) 2023/01/14 02:11:58 fetching corpus: 45448, signal 892810/924321 (executing program) 2023/01/14 02:11:58 fetching corpus: 45498, signal 893225/924324 (executing program) 2023/01/14 02:11:59 fetching corpus: 45548, signal 893536/924324 (executing program) 2023/01/14 02:11:59 fetching corpus: 45598, signal 893732/924324 (executing program) 2023/01/14 02:11:59 fetching corpus: 45648, signal 893975/924324 (executing program) 2023/01/14 02:12:00 fetching corpus: 45698, signal 894202/924324 (executing program) 2023/01/14 02:12:00 fetching corpus: 45748, signal 894359/924324 (executing program) 2023/01/14 02:12:00 fetching corpus: 45798, signal 894606/924324 (executing program) 2023/01/14 02:12:00 fetching corpus: 45848, signal 894793/924329 (executing program) 2023/01/14 02:12:01 fetching corpus: 45898, signal 894965/924330 (executing program) 2023/01/14 02:12:01 fetching corpus: 45948, signal 895113/924331 (executing program) 2023/01/14 02:12:02 fetching corpus: 45998, signal 895321/924331 (executing program) 2023/01/14 02:12:02 fetching corpus: 46048, signal 895550/924331 (executing program) 2023/01/14 02:12:02 fetching corpus: 46098, signal 895784/924331 (executing program) 2023/01/14 02:12:02 fetching corpus: 46148, signal 895993/924331 (executing program) 2023/01/14 02:12:03 fetching corpus: 46198, signal 896296/924331 (executing program) 2023/01/14 02:12:03 fetching corpus: 46247, signal 896505/924332 (executing program) 2023/01/14 02:12:03 fetching corpus: 46297, signal 896709/924332 (executing program) 2023/01/14 02:12:04 fetching corpus: 46347, signal 896889/924333 (executing program) 2023/01/14 02:12:04 fetching corpus: 46397, signal 897122/924333 (executing program) 2023/01/14 02:12:04 fetching corpus: 46415, signal 897197/924333 (executing program) 2023/01/14 02:12:04 fetching corpus: 46415, signal 897197/924333 (executing program) 2023/01/14 02:12:06 starting 6 fuzzer processes 02:12:06 executing program 0: r0 = socket$tipc(0x1e, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:12:06 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:12:06 executing program 1: bpf$PROG_LOAD_XDP(0x2, 0x0, 0x9000) 02:12:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, 0x0, 0x0) 02:12:06 executing program 2: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={0xffffffffffffffff, 0x0}, 0x20) 02:12:06 executing program 3: r0 = socket(0x2, 0x3, 0x6) bind$vsock_stream(r0, 0x0, 0x0) [ 264.004612] IPVS: ftp: loaded support on port[0] = 21 [ 264.135615] IPVS: ftp: loaded support on port[0] = 21 [ 264.251829] IPVS: ftp: loaded support on port[0] = 21 [ 264.252436] chnl_net:caif_netlink_parms(): no params data found [ 264.369251] IPVS: ftp: loaded support on port[0] = 21 [ 264.399056] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.405614] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.413456] device bridge_slave_0 entered promiscuous mode [ 264.422853] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.429586] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.436400] device bridge_slave_1 entered promiscuous mode [ 264.443119] chnl_net:caif_netlink_parms(): no params data found [ 264.485085] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.515109] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.565794] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.573280] team0: Port device team_slave_0 added [ 264.599861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.608306] team0: Port device team_slave_1 added [ 264.630563] IPVS: ftp: loaded support on port[0] = 21 [ 264.639126] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.645638] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.654021] device bridge_slave_0 entered promiscuous mode [ 264.663245] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.670232] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.677912] device bridge_slave_1 entered promiscuous mode [ 264.690789] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.697366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.722776] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 264.737394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 264.743634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.769767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 264.780618] chnl_net:caif_netlink_parms(): no params data found [ 264.810493] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 264.823703] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 264.862771] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.870412] team0: Port device team_slave_0 added [ 264.875576] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 264.894452] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.902218] team0: Port device team_slave_1 added [ 264.922905] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 264.945781] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 264.952090] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 264.978596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.016436] IPVS: ftp: loaded support on port[0] = 21 [ 265.022576] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.030447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.057194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.075615] device hsr_slave_0 entered promiscuous mode [ 265.082017] device hsr_slave_1 entered promiscuous mode [ 265.088314] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.139290] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.161157] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.168071] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.174903] device bridge_slave_0 entered promiscuous mode [ 265.200290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.207945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.217474] chnl_net:caif_netlink_parms(): no params data found [ 265.239447] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.245810] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.253860] device bridge_slave_1 entered promiscuous mode [ 265.344767] device hsr_slave_0 entered promiscuous mode [ 265.350434] device hsr_slave_1 entered promiscuous mode [ 265.368833] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.380567] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 265.391307] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 265.403223] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.430163] chnl_net:caif_netlink_parms(): no params data found [ 265.485368] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 265.492498] team0: Port device team_slave_0 added [ 265.498634] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 265.505665] team0: Port device team_slave_1 added [ 265.554109] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.561608] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.569810] device bridge_slave_0 entered promiscuous mode [ 265.602779] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.609547] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.616371] device bridge_slave_1 entered promiscuous mode [ 265.624808] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.631582] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.657288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.695328] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.701747] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.728208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.810402] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.818262] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.839344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 265.858310] chnl_net:caif_netlink_parms(): no params data found [ 265.868830] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.894724] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.901184] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.908768] device bridge_slave_0 entered promiscuous mode [ 265.915115] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 265.940869] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.947306] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.954156] device bridge_slave_1 entered promiscuous mode [ 265.989906] device hsr_slave_0 entered promiscuous mode [ 265.995535] device hsr_slave_1 entered promiscuous mode [ 266.007407] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.014529] team0: Port device team_slave_0 added [ 266.017345] Bluetooth: hci3 command 0x0409 tx timeout [ 266.019583] Bluetooth: hci2 command 0x0409 tx timeout [ 266.024883] Bluetooth: hci1 command 0x0409 tx timeout [ 266.031166] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.041833] Bluetooth: hci0 command 0x0409 tx timeout [ 266.047854] team0: Port device team_slave_1 added [ 266.063039] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.071858] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.081023] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.089942] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.096660] Bluetooth: hci5 command 0x0409 tx timeout [ 266.101939] Bluetooth: hci4 command 0x0409 tx timeout [ 266.127918] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.162650] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.170064] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.197072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.213719] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.220063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.245362] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.258174] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.272082] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.279537] team0: Port device team_slave_0 added [ 266.285458] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.304277] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.310903] bridge0: port 1(bridge_slave_0) entered disabled state [ 266.318457] device bridge_slave_0 entered promiscuous mode [ 266.324876] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.332169] team0: Port device team_slave_1 added [ 266.353512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.359812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.385642] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.397379] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.404771] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.411206] bridge0: port 2(bridge_slave_1) entered disabled state [ 266.419257] device bridge_slave_1 entered promiscuous mode [ 266.428294] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 266.434511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.442773] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.459449] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 266.465681] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.491131] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 266.501882] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.526000] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 266.548408] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 266.554478] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.563478] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 266.571712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.599764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 266.613329] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.624018] device hsr_slave_0 entered promiscuous mode [ 266.629753] device hsr_slave_1 entered promiscuous mode [ 266.645904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.653750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.661564] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.668054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.689487] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.698445] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.712246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.720969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 266.729289] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.736323] team0: Port device team_slave_0 added [ 266.752407] device hsr_slave_0 entered promiscuous mode [ 266.758510] device hsr_slave_1 entered promiscuous mode [ 266.780800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.788527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.796023] bridge0: port 2(bridge_slave_1) entered blocking state [ 266.802403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 266.810098] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.818047] team0: Port device team_slave_1 added [ 266.829697] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 266.837785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 266.844886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 266.855756] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 266.879227] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 266.888019] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 266.905451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.944792] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 266.952233] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 266.978565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 266.995428] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 267.002391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 267.028115] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 267.040098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.061669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.069454] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.078465] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.086629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.098202] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.105159] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 267.124368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.131986] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.140662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.148543] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.159098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 267.167611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.177979] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 267.200135] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.206191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.213689] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.223007] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 267.229748] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.264720] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.282879] device hsr_slave_0 entered promiscuous mode [ 267.288763] device hsr_slave_1 entered promiscuous mode [ 267.294918] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 267.312643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.324102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 267.332653] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 267.340692] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.348401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.380543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.398356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.404434] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.420759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.428024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 267.438053] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 267.451949] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 267.458719] 8021q: adding VLAN 0 to HW filter on device team0 [ 267.467113] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.477938] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 267.495297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.503168] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 267.512208] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.519397] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.526033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.533893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.541876] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.548261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.555143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 267.562936] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 267.570639] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.577019] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.587431] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.594375] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 267.604637] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.616105] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 267.637532] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.645193] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.652852] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.659254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.666048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.673871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.681781] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.688151] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.697052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.706595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 267.714734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.733397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.741020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.750124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.761013] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.768228] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 267.775094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.805834] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.814316] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 267.824506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.834151] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.847438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.855172] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.862930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.871180] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.878982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.886668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.894132] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.901340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.909757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 267.919523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.930133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.940184] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.949963] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.959073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.975734] 8021q: adding VLAN 0 to HW filter on device bond0 [ 267.984560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 267.993656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.010555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 268.022216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 268.031399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 268.038865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.046331] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.055633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 268.067827] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.077856] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.084664] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.091403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.096728] Bluetooth: hci0 command 0x041b tx timeout [ 268.098469] Bluetooth: hci3 command 0x041b tx timeout [ 268.105270] Bluetooth: hci2 command 0x041b tx timeout [ 268.114819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 268.123480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 268.131303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.138930] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.145726] Bluetooth: hci1 command 0x041b tx timeout [ 268.157619] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.163691] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.186301] Bluetooth: hci4 command 0x041b tx timeout [ 268.189789] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.191526] Bluetooth: hci5 command 0x041b tx timeout [ 268.200513] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.212641] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 268.218973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 268.236627] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.243348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.253757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.264688] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.275436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 268.285186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.294065] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.304245] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.310628] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.318336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.328443] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.337668] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.345688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 268.354145] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.363097] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.371002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.380944] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.389276] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.395623] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.407968] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.417473] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 268.428821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.437068] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.443890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.452421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 268.459801] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.467935] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.476853] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.484219] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.492544] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.502392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.508931] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.516031] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 268.524065] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 268.530716] 8021q: adding VLAN 0 to HW filter on device team0 [ 268.539185] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.549766] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.561788] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 268.570121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.579089] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.587373] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.593714] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.602070] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 268.611496] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 268.621491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.629680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.637116] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 268.643788] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 268.650724] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 268.658757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 268.666560] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.672897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 268.679855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.688345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.695865] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.702236] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.709657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 268.719750] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 268.728806] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 268.738893] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 268.746065] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 268.753143] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 268.760914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 268.769100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 268.779393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 268.787933] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.794356] bridge0: port 2(bridge_slave_1) entered forwarding state [ 268.802731] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 268.811009] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 268.819241] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 268.828248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.838706] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 268.849608] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 268.857653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.865491] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 268.874446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 268.883329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.892612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 268.901731] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 268.911921] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 268.921367] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 268.928534] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 268.936311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 268.943880] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 268.951693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 268.959717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 268.969195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.977373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 268.987772] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 268.997469] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.005028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.013205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.021290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.029065] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.036592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.043962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.052332] device veth0_vlan entered promiscuous mode [ 269.060041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.076469] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.082513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.091787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 269.103762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.111629] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.120035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.127989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.135491] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.143348] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.158691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.175333] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.188925] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.195483] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.205454] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 269.213543] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 269.221331] device veth1_vlan entered promiscuous mode [ 269.229262] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.235658] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.243217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.251010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.258799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.266528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.275793] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.295680] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 269.305444] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 269.317444] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 269.330633] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.338310] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.345892] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.353951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 269.362959] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 269.370656] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 269.378660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 269.388559] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.396260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.407649] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.415543] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.423618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.431452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.439365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.448549] device veth0_vlan entered promiscuous mode [ 269.457688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 269.465594] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 269.477751] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.483765] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.492019] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 269.498261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 269.510961] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 269.518733] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 269.525283] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 269.532947] device veth1_vlan entered promiscuous mode [ 269.539168] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.547713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.554680] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.561924] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.569546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 269.577349] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 269.589226] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 269.598260] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 269.610263] device veth0_vlan entered promiscuous mode [ 269.620222] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.628366] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.634603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.642857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.650907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 269.658619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 269.665900] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 269.672676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 269.679635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 269.686800] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 269.695307] device veth0_macvtap entered promiscuous mode [ 269.701862] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 269.717392] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.726500] device veth1_vlan entered promiscuous mode [ 269.732568] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 269.742333] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 269.751494] device veth1_macvtap entered promiscuous mode [ 269.758248] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 269.767429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.779522] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 269.788402] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.798979] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 269.806192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.813249] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 269.821664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 269.829190] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 269.838908] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 269.846502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 269.855135] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 269.863490] device veth0_macvtap entered promiscuous mode [ 269.871106] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 269.882047] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 269.890054] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.901140] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 269.918910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 269.928430] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 269.972575] device veth1_macvtap entered promiscuous mode [ 269.980266] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 269.987175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 269.994715] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.001938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.008956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.015583] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.022476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.033118] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 270.041390] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.049612] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 270.062395] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 270.070393] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.078254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.085925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.093735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.104315] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 270.111680] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.120244] device veth0_macvtap entered promiscuous mode [ 270.126611] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 270.134841] device veth1_macvtap entered promiscuous mode [ 270.142212] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 270.149329] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.157521] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.164529] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.172821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.176284] Bluetooth: hci0 command 0x040f tx timeout [ 270.181959] Bluetooth: hci1 command 0x040f tx timeout [ 270.191104] Bluetooth: hci2 command 0x040f tx timeout [ 270.197367] Bluetooth: hci3 command 0x040f tx timeout [ 270.198176] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.217358] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 270.234538] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 270.244674] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.257040] Bluetooth: hci4 command 0x040f tx timeout [ 270.257819] Bluetooth: hci5 command 0x040f tx timeout [ 270.263742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.278845] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 270.285797] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.297515] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.308021] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 270.315053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.323747] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.334338] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.347386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.358502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.369664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 270.379762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.390038] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 270.397733] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.405161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.414016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.422134] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.429994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.440616] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.456728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.473248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.483498] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 270.491225] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.499071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.509070] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.518228] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 270.528311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.539044] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 270.545891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.557530] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.565073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.575879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.585327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.593417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 270.602319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.610682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.633861] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.644508] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.659999] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.672206] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 270.684573] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.694871] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.708099] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.716153] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 270.725075] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 270.735428] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 270.752613] device veth0_vlan entered promiscuous mode [ 270.762712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.771424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.779877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.788009] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.795649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.804191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.812181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.820388] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.827635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.834411] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.847762] device veth0_vlan entered promiscuous mode [ 270.861615] device veth1_vlan entered promiscuous mode [ 270.870962] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 270.885526] device veth1_vlan entered promiscuous mode [ 270.893314] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 270.903812] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 270.920080] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 270.951697] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 270.962906] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 270.975327] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 270.985714] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 270.993998] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 02:12:13 executing program 0: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000025c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000024c0)="c3", &(0x7f0000002500)='<'}, 0x48) 02:12:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xfe02, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 271.012980] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.024417] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready 02:12:13 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000000)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42159d", 0x0, 0x0, 0x0, @mcast1, @dev}}}}, 0x0) [ 271.053717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.062505] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.087488] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.095389] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 02:12:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x13, 0x0, &(0x7f0000000140)) [ 271.103878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.112552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.122206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 271.130797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 02:12:13 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="946f308d3db838b94e3157a1066c426c", 0x10) 02:12:13 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002240)={0x11, 0x2, &(0x7f00000005c0)=@raw=[@cb_func={0x18, 0x0, 0x4, 0x0, 0x3}], &(0x7f0000000600)='GPL\x00', 0x2, 0x1000, &(0x7f0000001240)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 271.147774] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.157416] device veth0_macvtap entered promiscuous mode [ 271.163698] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.178285] device veth0_vlan entered promiscuous mode [ 271.192239] device veth0_macvtap entered promiscuous mode 02:12:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 271.215892] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.233784] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.244648] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 271.258162] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 271.265302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.273886] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.282344] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.302093] device veth1_macvtap entered promiscuous mode [ 271.309007] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 271.322982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.331362] device veth1_vlan entered promiscuous mode [ 271.338821] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 271.348038] device veth1_macvtap entered promiscuous mode [ 271.354299] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 271.363576] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 02:12:13 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000080)={@link_local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "9d00", 0x0, 0x0, 0x0, @mcast1, @local}}}}, 0x0) [ 271.385323] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 271.401270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.412618] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.423722] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.434201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.446132] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.455251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.465633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.477092] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 271.484384] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.497481] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 271.507197] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.517340] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.526490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.536494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.545587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.555342] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.564512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 271.574667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.585495] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 271.592708] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 271.599606] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.607161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 271.614396] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 271.621863] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.629182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.637637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.645507] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 271.656435] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 271.672886] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 271.687797] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 271.698999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.709675] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.719325] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.729256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.738400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.748158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.758181] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 271.765041] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.773349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 271.781343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 271.789249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.797030] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.807732] device veth0_macvtap entered promiscuous mode [ 271.813897] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 271.821087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.830969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.840348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.850102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.859761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.869543] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.878726] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 271.888590] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 271.898894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 271.905749] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 271.920362] device veth1_macvtap entered promiscuous mode [ 271.926638] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 271.932970] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 271.940694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 271.948279] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 271.956036] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 271.979307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 271.990761] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 272.000193] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.010632] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.020909] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.030700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.039864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.049630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.058782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.068567] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.077810] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 272.087602] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.098411] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 272.105321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 272.114144] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.123979] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.133207] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.142984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.152141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.162144] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.171309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.181280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.190455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 272.200314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 272.210450] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 272.217440] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 272.224943] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 272.233039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 272.240963] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 272.248742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 272.257875] Bluetooth: hci0 command 0x0419 tx timeout [ 272.266057] Bluetooth: hci1 command 0x0419 tx timeout [ 272.266720] Bluetooth: hci3 command 0x0419 tx timeout [ 272.282787] Bluetooth: hci2 command 0x0419 tx timeout [ 272.336648] Bluetooth: hci5 command 0x0419 tx timeout [ 272.342642] Bluetooth: hci4 command 0x0419 tx timeout 02:12:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf7}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}]}, 0x28}}, 0x0) 02:12:15 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000140), r0) sendmsg$IEEE802154_LIST_PHY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:12:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0xf000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000040)={0x12, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @val={0xc}}}}, 0x12}}, 0x0) 02:12:15 executing program 2: bpf$MAP_CREATE(0x10, &(0x7f0000000300), 0x48) 02:12:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@generic={0x94, 0x2}]}}, {0x4e24, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000040)={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}}, 0xfffffffffffffc3d) 02:12:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x11, 0x8, 0x0, &(0x7f00000000c0)) 02:12:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f00000000c0)={0x0, 0x1, [@link_local]}) 02:12:15 executing program 4: syz_emit_ethernet(0xfdef, &(0x7f0000000480)={@multicast, @multicast, @val={@void, {0x8864}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:15 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000b00), 0xffffffffffffffff) 02:12:15 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8}, {0xd}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f0000000140)=""/207, 0x52, 0xcf, 0x1}, 0x20) 02:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x12, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:15 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f0000000300), 0xa1) 02:12:15 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:15 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x11, 0x4, 0x0, 0x2}, 0x48) 02:12:15 executing program 1: clock_gettime(0x7, &(0x7f0000000400)) 02:12:15 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000240)) 02:12:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:12:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000007b"], 0x38}}, 0x0) 02:12:15 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000200), r0) 02:12:15 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 02:12:15 executing program 4: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) 02:12:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[], 0x60}, 0x0) 02:12:15 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1=0xe000c800}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x3, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:15 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x801c581f, 0x0) 02:12:15 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)="b94f9a", 0x3}}, 0x0) 02:12:15 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), r0) sendmsg$IEEE802154_LLSEC_DEL_DEV(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000007c0)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:12:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000900), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:12:15 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SSUBSCRIP(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) 02:12:15 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:15 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) 02:12:15 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0), &(0x7f0000000180)=0x8) 02:12:15 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @ipv4={'\x00', '\xff\xff', @remote}, @dev}) 02:12:15 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e) 02:12:15 executing program 1: clock_gettime(0x8d0fc176c7f11908, 0x0) 02:12:15 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x6, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:15 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private}, {0x4e24, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 0: r0 = socket(0x18, 0x0, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8912, &(0x7f0000000000)) 02:12:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={&(0x7f0000000000), 0xc, &(0x7f0000000d80)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 02:12:15 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x4d83c6c0b52615b1) 02:12:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000038008000100"/30], 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xe0, r1, 0x63d, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2ab}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x72be}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4664}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x84c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x80, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff71c}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_emit_ethernet(0x292, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x4, 0x6, "be455a", 0x25c, 0x2f, 0xff, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@dstopts={0x3c, 0xd, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @remote}, @ra, @jumbo={0xc2, 0x4, 0x3}, @padn, @pad1, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x40, {0x1, 0xe, 0x1, 0x1, [0x7, 0x8, 0xfffffffffffffff7, 0xcfd6123, 0x8000000000000000, 0x2, 0x9f5]}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xb2, 0x0, [], "f25f0a4b2852a7460ffd11c38265ba0795634bf41131a7b90b043972fa1445fae71b32c2d9c620faa6ca100fe8accffc6922e7a492a0598edf3860db0eb7290a8815459b0e7e855d126ff9f6d3199103258a6348ae4de0524ef69badfb399e09554057d54eba8475e0f2cc75f7124a793c3ada0bd596299224d551df78959e0487cd2b0c68fb185848a10037047efa1e2fbd26486f438f8dfce1eeaf4bf780fc698aaafb2b391c63a6b84a504f3b9ad58042"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x5], "d4b2706938bc16fefd29f8136807ef212db76b9ad2e1c44847ffed1c6ee76f10c781b0d0f9709b5e8a080fa0e533592355e74952394a6cce6bb0044277c6ccfc027a946ec24fb7675e95d30bfee18f319dd783a6f66e27c848d6ec99449f9b1d5cce1d3c86176a967ebe"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x0]}, {0x8, 0x88be, 0x2, {{0xd, 0x1, 0x80, 0x3, 0x1, 0x1, 0x0, 0x6}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0xfd, 0x0, 0x0, 0x3, 0x3, 0x20}, 0x2, {0x1, 0x3f, 0x1, 0x4, 0x0, 0x1, 0x3}}}, {0x8, 0x6558, 0x0, "00a17513f2f3f4f111b09d19af01df9237d52dd8792ed4d8c93d9186d37da869fab241dc6ff1e2152ac5e8a7937e2967bb85ce2de8adee010337c71025f24a0477c5b28e51e45bd528b97fa5829bf435a98bcf84d9c330ba3d86aecfe1b54d188bf0cdc26ad741fc10db8d4134febb164bf96ea8e4244920dcc98a4a028e"}}}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000a80)={0x5c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9b00}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x7fffffff]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1000, 0x0, 0x101]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x6b231653, 0x20]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6055}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 02:12:15 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty, {[@timestamp={0x44, 0x4}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000040)="e3", 0x1}, {&(0x7f0000000080)="b0", 0x1}], 0x2}, 0x0) 02:12:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 02:12:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0xd, 0x0, &(0x7f00000000c0)) 02:12:15 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x3a, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000038008000100"/30], 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xe0, r1, 0x63d, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2ab}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x72be}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4664}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x84c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x80, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff71c}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_emit_ethernet(0x292, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x4, 0x6, "be455a", 0x25c, 0x2f, 0xff, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@dstopts={0x3c, 0xd, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @remote}, @ra, @jumbo={0xc2, 0x4, 0x3}, @padn, @pad1, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x40, {0x1, 0xe, 0x1, 0x1, [0x7, 0x8, 0xfffffffffffffff7, 0xcfd6123, 0x8000000000000000, 0x2, 0x9f5]}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xb2, 0x0, [], "f25f0a4b2852a7460ffd11c38265ba0795634bf41131a7b90b043972fa1445fae71b32c2d9c620faa6ca100fe8accffc6922e7a492a0598edf3860db0eb7290a8815459b0e7e855d126ff9f6d3199103258a6348ae4de0524ef69badfb399e09554057d54eba8475e0f2cc75f7124a793c3ada0bd596299224d551df78959e0487cd2b0c68fb185848a10037047efa1e2fbd26486f438f8dfce1eeaf4bf780fc698aaafb2b391c63a6b84a504f3b9ad58042"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x5], "d4b2706938bc16fefd29f8136807ef212db76b9ad2e1c44847ffed1c6ee76f10c781b0d0f9709b5e8a080fa0e533592355e74952394a6cce6bb0044277c6ccfc027a946ec24fb7675e95d30bfee18f319dd783a6f66e27c848d6ec99449f9b1d5cce1d3c86176a967ebe"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x0]}, {0x8, 0x88be, 0x2, {{0xd, 0x1, 0x80, 0x3, 0x1, 0x1, 0x0, 0x6}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0xfd, 0x0, 0x0, 0x3, 0x3, 0x20}, 0x2, {0x1, 0x3f, 0x1, 0x4, 0x0, 0x1, 0x3}}}, {0x8, 0x6558, 0x0, "00a17513f2f3f4f111b09d19af01df9237d52dd8792ed4d8c93d9186d37da869fab241dc6ff1e2152ac5e8a7937e2967bb85ce2de8adee010337c71025f24a0477c5b28e51e45bd528b97fa5829bf435a98bcf84d9c330ba3d86aecfe1b54d188bf0cdc26ad741fc10db8d4134febb164bf96ea8e4244920dcc98a4a028e"}}}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000a80)={0x5c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9b00}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x7fffffff]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1000, 0x0, 0x101]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x6b231653, 0x20]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6055}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 02:12:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEV(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:12:15 executing program 1: socketpair(0x11, 0x2, 0x4, &(0x7f0000000000)) 02:12:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000001a00010029bd7000fcdbdf250a"], 0x50}}, 0x0) 02:12:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000038008000100"/30], 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xe0, r1, 0x63d, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2ab}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x72be}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4664}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x84c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x80, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff71c}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_emit_ethernet(0x292, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x4, 0x6, "be455a", 0x25c, 0x2f, 0xff, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@dstopts={0x3c, 0xd, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @remote}, @ra, @jumbo={0xc2, 0x4, 0x3}, @padn, @pad1, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x40, {0x1, 0xe, 0x1, 0x1, [0x7, 0x8, 0xfffffffffffffff7, 0xcfd6123, 0x8000000000000000, 0x2, 0x9f5]}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xb2, 0x0, [], "f25f0a4b2852a7460ffd11c38265ba0795634bf41131a7b90b043972fa1445fae71b32c2d9c620faa6ca100fe8accffc6922e7a492a0598edf3860db0eb7290a8815459b0e7e855d126ff9f6d3199103258a6348ae4de0524ef69badfb399e09554057d54eba8475e0f2cc75f7124a793c3ada0bd596299224d551df78959e0487cd2b0c68fb185848a10037047efa1e2fbd26486f438f8dfce1eeaf4bf780fc698aaafb2b391c63a6b84a504f3b9ad58042"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x5], "d4b2706938bc16fefd29f8136807ef212db76b9ad2e1c44847ffed1c6ee76f10c781b0d0f9709b5e8a080fa0e533592355e74952394a6cce6bb0044277c6ccfc027a946ec24fb7675e95d30bfee18f319dd783a6f66e27c848d6ec99449f9b1d5cce1d3c86176a967ebe"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x0]}, {0x8, 0x88be, 0x2, {{0xd, 0x1, 0x80, 0x3, 0x1, 0x1, 0x0, 0x6}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0xfd, 0x0, 0x0, 0x3, 0x3, 0x20}, 0x2, {0x1, 0x3f, 0x1, 0x4, 0x0, 0x1, 0x3}}}, {0x8, 0x6558, 0x0, "00a17513f2f3f4f111b09d19af01df9237d52dd8792ed4d8c93d9186d37da869fab241dc6ff1e2152ac5e8a7937e2967bb85ce2de8adee010337c71025f24a0477c5b28e51e45bd528b97fa5829bf435a98bcf84d9c330ba3d86aecfe1b54d188bf0cdc26ad741fc10db8d4134febb164bf96ea8e4244920dcc98a4a028e"}}}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000a80)={0x5c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9b00}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x7fffffff]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1000, 0x0, 0x101]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x6b231653, 0x20]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6055}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 02:12:15 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x30}, &(0x7f0000000140)=0x18) [ 273.134238] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. 02:12:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8915, &(0x7f0000000000)) 02:12:16 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x11}) 02:12:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 02:12:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES16, @ANYBLOB="010000000000038008000100"/30], 0x24}}, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000800)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000007c0)={&(0x7f00000006c0)={0xe0, r1, 0x63d, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@remote}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x6c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_PE_NAME={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x87}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x2, 0xe}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2ab}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x72be}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4664}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x84c}]}]}, 0xe0}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x80, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}, @IPVS_CMD_ATTR_SERVICE={0x44, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x74}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x10001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'nq\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfffff71c}]}, 0x80}, 0x1, 0x0, 0x0, 0x10}, 0x0) syz_emit_ethernet(0x292, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv6={0x86dd, @gre_packet={0x4, 0x6, "be455a", 0x25c, 0x2f, 0xff, @loopback, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, {[@dstopts={0x3c, 0xd, '\x00', [@enc_lim={0x4, 0x1, 0x7}, @hao={0xc9, 0x10, @remote}, @ra, @jumbo={0xc2, 0x4, 0x3}, @padn, @pad1, @enc_lim={0x4, 0x1, 0x3}, @jumbo={0xc2, 0x4, 0x9}, @calipso={0x7, 0x40, {0x1, 0xe, 0x1, 0x1, [0x7, 0x8, 0xfffffffffffffff7, 0xcfd6123, 0x8000000000000000, 0x2, 0x9f5]}}]}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x880b, 0xb2, 0x0, [], "f25f0a4b2852a7460ffd11c38265ba0795634bf41131a7b90b043972fa1445fae71b32c2d9c620faa6ca100fe8accffc6922e7a492a0598edf3860db0eb7290a8815459b0e7e855d126ff9f6d3199103258a6348ae4de0524ef69badfb399e09554057d54eba8475e0f2cc75f7124a793c3ada0bd596299224d551df78959e0487cd2b0c68fb185848a10037047efa1e2fbd26486f438f8dfce1eeaf4bf780fc698aaafb2b391c63a6b84a504f3b9ad58042"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800, [0x5], "d4b2706938bc16fefd29f8136807ef212db76b9ad2e1c44847ffed1c6ee76f10c781b0d0f9709b5e8a080fa0e533592355e74952394a6cce6bb0044277c6ccfc027a946ec24fb7675e95d30bfee18f319dd783a6f66e27c848d6ec99449f9b1d5cce1d3c86176a967ebe"}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [0x5, 0x0]}, {0x8, 0x88be, 0x2, {{0xd, 0x1, 0x80, 0x3, 0x1, 0x1, 0x0, 0x6}, 0x1, {0x2}}}, {0x8, 0x22eb, 0x4, {{0x4, 0x2, 0xfd, 0x0, 0x0, 0x3, 0x3, 0x20}, 0x2, {0x1, 0x3f, 0x1, 0x4, 0x0, 0x1, 0x3}}}, {0x8, 0x6558, 0x0, "00a17513f2f3f4f111b09d19af01df9237d52dd8792ed4d8c93d9186d37da869fab241dc6ff1e2152ac5e8a7937e2967bb85ce2de8adee010337c71025f24a0477c5b28e51e45bd528b97fa5829bf435a98bcf84d9c330ba3d86aecfe1b54d188bf0cdc26ad741fc10db8d4134febb164bf96ea8e4244920dcc98a4a028e"}}}}}}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r2, &(0x7f0000000a40)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x14}, 0x14}}, 0x0) r3 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000940)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000008c0)={&(0x7f0000000a80)={0x5c, r3, 0x1, 0x70bd2c, 0x25dfdbfd, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x9b00}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x7fffffff]}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x1000, 0x0, 0x101]}, @SEG6_ATTR_SECRET={0xc, 0x4, [0x6b231653, 0x20]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6055}]}, 0x5c}, 0x1, 0x0, 0x0, 0x84}, 0x4000000) 02:12:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 02:12:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x3, 0x0, &(0x7f00000000c0)) 02:12:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 02:12:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x6, &(0x7f0000000180)=@framed={{}, [@map_val, @call]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xf1, &(0x7f0000000000)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:16 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0xe000, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 02:12:16 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0}, 0x0) 02:12:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@abs={0x1}, 0x6e) 02:12:16 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x73, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x204, r1, 0x205, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0xffffffffffffff26}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x204}}, 0x0) 02:12:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x28}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x22, 0x0, &(0x7f00000000c0)) 02:12:16 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x4e24, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f0000000140)) 02:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)={0x18, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 02:12:16 executing program 3: r0 = socket$isdn_base(0x22, 0x3, 0x0) pipe(&(0x7f00000002c0)) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000100)) 02:12:16 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x45}) 02:12:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)={@multicast2, @local}, 0x10) 02:12:16 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000480)={@multicast, @multicast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:16 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty, {[@generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:16 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xc, 0x0, &(0x7f0000000140)) [ 274.056441] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 02:12:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="500000001a00010029bd7000fcdbdf250ab4144001006e0b000600000c001680080001000100000008000300", @ANYRES32=0x0, @ANYBLOB='s'], 0x50}}, 0x0) 02:12:16 executing program 0: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x8941, &(0x7f0000000180)) 02:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)={0x14, r2, 0x1}, 0x14}}, 0x0) 02:12:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x7, 0x0, 0x0, 0x0, 0x480}, 0x48) 02:12:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:12:16 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 02:12:16 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private}, {0x0, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:16 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x5452, &(0x7f0000000640)) 02:12:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x2, &(0x7f0000000000)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000080)='syzkaller\x00', 0x6, 0x9a, &(0x7f00000000c0)=""/154, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 274.170896] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. 02:12:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x0, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 02:12:16 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000001c0)=@bpf_tracing={0x1a, 0x2, &(0x7f0000000000)=@raw=[@map_idx_val], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:12:16 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000000)) 02:12:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:12:16 executing program 1: getsockname$netrom(0xffffffffffffffff, 0x0, 0x0) 02:12:16 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty, {[@timestamp={0x44, 0x1c, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xd, "d8fbe7517bd5bdd37b0779"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:16 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:12:16 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42159d", 0x10, 0x0, 0x0, @mcast1, @dev, {[@srh={0x2c}, @fragment]}}}}}, 0x0) 02:12:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x89a0, &(0x7f0000000000)) 02:12:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000380080001"], 0x24}}, 0x0) 02:12:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x7, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 02:12:16 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001480), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f00000004c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}]}, 0x20}}, 0x0) 02:12:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0xfffffffffffffe40}}]}, 0x38}}, 0x0) 02:12:16 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/207, 0x2e, 0xcf, 0x1}, 0x20) 02:12:16 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:12:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@newtfilter={0xec4, 0x2c, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff2}}, [@TCA_CHAIN={0x8}, @TCA_CHAIN={0x8, 0xb, 0x85}, @filter_kind_options=@f_cgroup={{0xb}, {0xe70, 0x2, [@TCA_CGROUP_ACT={0xe38, 0x1, [@m_nat={0x128, 0x0, 0x0, 0x0, {{0x8}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x77}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x357, 0x0, 0x0, 0x4e8f, 0x4}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x10001, 0x0, 0x1}, @remote, @empty, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x0, 0x20000000, 0x9}, @rand_addr, @dev={0xac, 0x14, 0x14, 0xb}, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0xfffffff7, 0x8, 0x0, 0xfffffff8}, @rand_addr=0x64010101, @private}}]}, {0x36, 0x6, "2058edfac6793347867343485e6b9931662cf727fb3b4dc573880dc55f3fd1a6cab65cfc5a9d8318eaecf1e463c4f6873ba4"}, {0xc, 0x7, {0x1, 0x8b4ef257a959718f}}, {0xc}}}, @m_vlan={0xa0, 0xf, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PUSH_VLAN_ID={0x6, 0x3, 0x806}]}, {0x63, 0x6, "20ff856fcd2a48b0de0606ffccbd5c9ea2e92e00cadda14b0abda5dc80f1a4e75124c58c634dcf31eccaf16749f97087e75b39cb7d21d730b63782c80e5774506cfb557375d74fdc962addc9456ea5674d5956d3e5bc5af51bd1f57f439eb9"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_mpls={0x128, 0x0, 0x0, 0x0, {{0x9}, {0xc, 0x2, 0x0, 0x1, [@TCA_MPLS_TC={0x5}]}, {0xf4, 0x6, "d0247150242d5032aa977a7ec9cf97ef7bc1de6d4fff42b5b6d2708584a778ae2e3a641a24495d9b7508817947a9b56f59f02b86a8e9374da30dd47d3b073eb961dd9cc08aad1aaf44682874f034dc70c2abf6241525a2a633c8746e4561a4b2031fc16c5787929931cb4e219cbdd67ab1317af95234f8109e583d31415fa345b2880c342220c39284eb132c9ce700779a9687439c23938daae63e531813c1619ffda9406cc38ba38e841e36e43da9bb015027c8b087751c21874eee3c0dac83d6f20753980f7f3022817a8499fa46f0a0ec259bb912455d11055192d17afb2b55a622bc5502418b3d8222857705d92a"}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_connmark={0xe0, 0x4, 0x0, 0x0, {{0xd}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1000, 0xfffffffd, 0x3, 0x7}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x1, 0x0, 0x8, 0x104}, 0x6}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x0, 0x0, 0x1, 0xe41b}, 0x8}}]}, {0x5b, 0x6, "922401e615a5e8a59d000449aaed5afe43514e165b83e85d55cbe48a28fd51497e951bafc1011de4254e295e4a22522b8f87176a29b272f8f87f61a4f5aee4c753cae711e108351e0b41f9a197dd827269013032ad1db4"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_police={0xa64, 0x0, 0x0, 0x0, {{0xb}, {0x94c, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1, 0x0, 0x6, 0xeb9, 0x5, {0x1f, 0x0, 0x0, 0x4}, {0x7, 0x1, 0x100, 0x0, 0x800, 0x6623}, 0x6fa6, 0x0, 0x23d6}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x1, 0x0, 0x9, 0x1, 0x5, 0x0, 0x0, 0xbbf, 0x0, 0x0, 0x0, 0x1, 0x40, 0x51, 0x1, 0x0, 0x7fffffff, 0x4, 0x5, 0x800, 0x0, 0x0, 0x3, 0x0, 0x8, 0x2000000, 0x7, 0x7, 0x155f, 0x7f, 0x0, 0x38, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x7ff, 0xf43b, 0x7, 0x80000001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x80000000, 0x7, 0x1ff, 0x0, 0x13ae, 0x200, 0x0, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1f, 0x0, 0x1, 0x1d42, 0x5737, 0x0, 0x7, 0xda7, 0x0, 0x3, 0x2, 0x5, 0x3, 0x0, 0x0, 0xfffff801, 0x20, 0xffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x55e, 0x0, 0x4, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x3, 0x0, 0x85, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x0, 0x0, 0x20, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x3ff, 0x0, 0x100, 0x5, 0x0, 0x0, 0x5, 0x9, 0x91c, 0x1, 0x0, 0x9, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x7, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x4, 0x0, 0x0, 0xb4, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80000001, 0x0, 0x0, 0x0, 0x7, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0xffffffff, 0x77, 0x0, 0x81, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x4, 0x2, 0x260000, 0x0, 0x7, 0x0, 0x757d, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7, 0x0, 0x20, 0x9, 0xfffffc00, 0x2, 0x4, 0x7, 0x0, 0x3ff]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x200, 0x0, 0x0, 0x0, 0xfcb, 0x20, 0xfffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0xffffffe0, 0x6, 0x2cecf21, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0xffffff04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x3, 0x0, 0x0, 0x2, 0x10001, 0x0, 0x0, 0x0, 0x1a, 0x1, 0x0, 0x0, 0x5, 0x0, 0x9, 0xfffff469, 0x0, 0x0, 0xa6e7, 0x0, 0x4c5e, 0x0, 0x0, 0x5, 0x0, 0x20, 0x0, 0x80000001, 0x3, 0x200, 0x0, 0x0, 0x5, 0x401, 0x1ff, 0x5, 0x0, 0x74, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x8, 0x0, 0x81, 0x5, 0x0, 0x0, 0x0, 0x0, 0x8e04, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x9, 0x400, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7fffffff, 0x0, 0x400, 0x9, 0x0, 0x0, 0x5, 0x2d97, 0x0, 0x0, 0x40, 0x8001, 0x6, 0x1f, 0x5, 0x0, 0x0, 0x0, 0x1ff, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x394, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xffffffff, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1b0000, 0x7fffffff, 0x5, 0x0, 0xffff, 0x0, 0x75e, 0x0, 0x7, 0x9, 0x3, 0x0, 0x0, 0x0, 0x8]}], [@TCA_POLICE_TBF={0x3c, 0x1, {0x2, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x6, 0x0, 0x8a1}, {0x8, 0x0, 0x2c4, 0x0, 0x20}}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x8, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x5}, {0x1, 0x0, 0x0, 0x1da8, 0x0, 0x6}}}, @TCA_POLICE_TBF={0x3c, 0x1, {0x5, 0x1, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x81}, {0x0, 0x0, 0x8000, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x5}}], [@TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x3, 0x0, 0x0, {0x8, 0x0, 0x0, 0x0, 0x9, 0x5}, {0x0, 0x0, 0x0, 0x5, 0x0, 0x2}, 0x4, 0x0, 0x1}}, @TCA_POLICE_AVRATE={0x8}]]}, {0xed, 0x6, "1d612869a46af285d584d8e363bf3a8b2baf1362ce8bfb4f6683a935769392b24660721f6ea1ff847abb5d23b8ffda3dff9817d141aa55eddbe8b556d703739eb0f7aa576e6616baba206bdb6c1d6539f3a285a8761cea480321e1494831463d6604c8bec364f604d933120fdeb63ab9829f44ac3b3872c82b60400bcf1372cd3af72dd3843a5c4427b7f46bc157d6d49530e888da8f9cc5d801df3f69007292393b355775e601c915b4556f4d458d649e8b731b18657b9ef6f078e606bb3f9ed9c1b1172a223e1f55e4d03e87338a6184c90c2c67dc87bd5b7d016b355fa6c66dff4e71ad9f61ef51"}, {0xc}, {0xc}}}]}, @TCA_CGROUP_EMATCHES={0x34, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x4}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_NBYTE={0x10}]}, @TCA_EMATCH_TREE_HDR={0x8}]}]}}, @filter_kind_options=@f_fw={{0x7}, {0x4}}, @TCA_CHAIN={0x8}]}, 0xec4}}, 0x880) 02:12:16 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89a0, &(0x7f0000000640)) [ 274.328719] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.2'. 02:12:16 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 02:12:16 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @multicast1, {[@generic={0x0, 0x2}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:16 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x5451, 0x0) 02:12:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x31}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:16 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x3}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:17 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 02:12:17 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0x0, 0x18}, 0xc) 02:12:17 executing program 0: r0 = epoll_create(0x4638605b) epoll_pwait(r0, &(0x7f0000000300)=[{}], 0x1, 0x0, &(0x7f0000000340), 0x8) 02:12:17 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty=0x2}, {{0x0, 0x0, 0x4, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:17 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, &(0x7f00000000c0)) 02:12:17 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void, {0x4305}}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:17 executing program 1: syz_emit_ethernet(0x288, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd67ce74de02"], 0x0) 02:12:17 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x401c5820, 0x0) 02:12:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_MAX_CSMA_BACKOFFS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xffffffffffffffc0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX]}, 0x14}}, 0x0) 02:12:17 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000001680)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 02:12:17 executing program 5: socket(0x2, 0xa, 0x4) 02:12:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:17 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000000)=[{}, {}], 0x10) 02:12:17 executing program 3: socketpair(0x29, 0x2, 0x0, &(0x7f0000000140)) 02:12:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@bloom_filter={0x1e, 0xfff, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 02:12:17 executing program 2: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f00000002c0), &(0x7f0000000340), 0x0) 02:12:17 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f0000000000)) 02:12:17 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42159d", 0x14, 0x4, 0x0, @mcast1, @dev, {[@srh={0x5}], "8c2b9ba06ea5208c1477634a"}}}}}, 0x0) [ 274.547621] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 02:12:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000180)="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", 0x4d1}, {&(0x7f0000000040)="e3", 0x1}, {&(0x7f0000000080)="b0", 0x1}, {0x0}], 0x4}, 0x0) 02:12:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000000c0)={0xff, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) 02:12:17 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg2\x00'}) 02:12:17 executing program 0: clock_gettime(0x4, &(0x7f0000000880)) 02:12:17 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000001680)={0x1f, @fixed}, 0x8) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, 0x0) 02:12:17 executing program 4: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x2, &(0x7f00000003c0)={0x0, "01d1c2e412e0694309b675fae1382192289bd2888a48176f2a29aa9bd5918003467b49fc84362a1014235173a7242d8ad489bbebc2abcf9d00e8d35371fd8f1124867fb4b3ce45c3f35af5d0370743e2d5f2fb6a314a3a76c9f139e4ae501fb7f44306c369da4c8894bfb2f104ca4b88226192c86bd689e37160ac46dcf1c186"}) 02:12:17 executing program 3: pselect6(0x40, &(0x7f0000000180), 0x0, &(0x7f00000002c0)={0x6}, &(0x7f0000000340), 0x0) 02:12:17 executing program 1: clock_gettime(0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000180)={0x7}, 0x0, 0x0, 0x0, 0x0) 02:12:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x15, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={&(0x7f0000000000), 0xc, &(0x7f0000000d80)={&(0x7f0000000040)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xb}}}, 0x24}}, 0x0) 02:12:18 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000300), 0x48) 02:12:18 executing program 3: syz_emit_ethernet(0x288, &(0x7f0000000480)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd67ce74de0252060000000000000000000000000000000001"], 0x0) 02:12:18 executing program 5: unshare(0x400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:12:18 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x2}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, 0x0) 02:12:18 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 02:12:18 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0xf, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}, @map_idx, @call, @alu, @btf_id, @btf_id, @alu, @map_fd]}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0x9c, &(0x7f0000000540)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x2, 0x29, 0x0, 0x0) 02:12:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{}, [], {0x95, 0x0, 0x0, 0x6100}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000680), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000700)={0x28, r1, 0x1, 0x0, 0x0, {{0x7e}, {@void, @val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 02:12:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x7}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 1: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, 0x0, 0x0, 0x0) 02:12:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x8902, &(0x7f0000000000)) 02:12:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:12:18 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0xa, 0x0, &(0x7f0000000140)) 02:12:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x75, 0x0, &(0x7f0000000140)) 02:12:18 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000000)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42159d", 0x14, 0x4, 0x0, @mcast1, @dev, {[@srh], "8c549ba06ea5208c1477634a"}}}}}, 0x0) 02:12:18 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 3: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 02:12:18 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x21, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:18 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x3000, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private1, @empty, 0x20, 0x7}}) 02:12:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x61}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:18 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCALLUSERDATA(r0, 0x8912, &(0x7f00000003c0)={0x0, "01d1c2e412e0694309b675fae1382192289bd2888a48176f2a29aa9bd5918003467b49fc84362a1014235173a7242d8ad489bbebc2abcf9d00e8d35371fd8f1124867fb4b3ce45c3f35af5d0370743e2d5f2fb6a314a3a76c9f139e4ae501fb7f44306c369da4c8894bfb2f104ca4b88226192c86bd689e37160ac46dcf1c186"}) 02:12:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8914, &(0x7f0000000000)={'wlan0\x00'}) 02:12:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000000540)) 02:12:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x6519, @fixed}, 0xe) 02:12:18 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@generic={0x94, 0x4}]}}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:19 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000180)={@local, @multicast, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_prespec={0x44, 0x4, 0xac}]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0x2, 0xb620, 0x0, 0x0, {[@nop, @exp_smc={0xfe, 0x6}]}}}}}}}, 0x0) 02:12:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1e, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@empty, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "42159d", 0xf8a, 0x0, 0x0, @mcast1, @dev, {[@srh={0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, [@private0]}, @fragment, @fragment, @routing={0x0, 0xe, 0x0, 0x0, 0x0, [@empty, @dev, @empty, @mcast2, @local, @private1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, [@local, @dev]}, @dstopts={0x0, 0x1d1, '\x00', [@pad1, @pad1, @pad1, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}, @jumbo, @jumbo, @enc_lim, @generic={0x0, 0xe4d, "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"}]}], "8c549ba06ea5208c1477634a30517848097600813887c7c71e7180819e7fa12b19809ed0887948c7e492"}}}}}, 0x0) 02:12:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{}, [], {0x95, 0x0, 0x0, 0x90ffffff}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x11, 0x5, &(0x7f0000000080)=@framed={{}, [@map_val]}, &(0x7f0000000500)='syzkaller\x00', 0x7, 0x9c, &(0x7f0000000540)=""/156, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 0: r0 = socket(0x18, 0x0, 0x1) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, 0x0) 02:12:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x6d, 0x0, 0xc, 0xc, 0x7}) 02:12:19 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000), 0x58) 02:12:19 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000000)) 02:12:19 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x48, 0x0, 0x9, 0xa, 0x80}) 02:12:19 executing program 1: sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x20008800) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 02:12:19 executing program 3: socketpair(0x2, 0x1, 0x1, &(0x7f0000000380)) 02:12:19 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x24}}, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000680), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), r0) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)={0x44, r2, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x5, 0x7fffffff]}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x400}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x6055}]}, 0x44}}, 0x0) 02:12:19 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@bloom_filter={0x1e, 0x0, 0x3, 0x4}, 0x48) 02:12:19 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x8}, {0xd}, {}]}, @enum]}}, &(0x7f0000000140)=""/207, 0x4a, 0xcf, 0x1}, 0x20) 02:12:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x1b, 0x3, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0xe}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 276.585677] Bluetooth: hci5 command 0x0405 tx timeout 02:12:19 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}]}, 0x60}}, 0x0) 02:12:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0x2, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_DST={0x14, 0x1, @mcast1}]}, 0x28}}, 0x0) 02:12:19 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) unshare(0x8060200) 02:12:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x70, 0x0, &(0x7f0000000140)) 02:12:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000400)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@dstopts={{0x18}}], 0x18}, 0x85) 02:12:19 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) 02:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x204, r1, 0x205, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0xffffffffffffff26}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x204}}, 0x0) 02:12:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000dc0)={&(0x7f0000000000), 0xc, &(0x7f0000000d80)={&(0x7f0000000040)=@newtfilter={0x34, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 02:12:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xc002, &(0x7f0000000280)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 4: syz_emit_ethernet(0x3a, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty, {[@timestamp={0x44, 0x4, 0x57, 0x0, 0xf}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:19 executing program 1: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x4) 02:12:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x29, 0x0, &(0x7f00000000c0)) 02:12:19 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@random="013fee9f98bd", @random="3679cb8629e9", @void, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1, {[@generic={0x94, 0x4, "c559"}]}}, {0x4e24, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:19 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 02:12:19 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:19 executing program 5: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x5460, 0x0) 02:12:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0xe7, &(0x7f00000000c0)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 276.743232] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.2'. 02:12:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x6}]}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 4: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0045878, 0x0) 02:12:19 executing program 1: pselect6(0x4a, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000340), 0x0) 02:12:19 executing program 5: socket$alg(0x26, 0x5, 0x0) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x9}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 02:12:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000ac0)) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x34, r2, 0x221, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_STA_FLAGS2={0xc}, @NL80211_ATTR_STA_SUPPORT_P2P_PS={0x5}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_TDLS_OPER(r0, &(0x7f0000000b00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x64, r2, 0xd51e25bbf0572945, 0x70bd25, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5d9, 0x11}}}}, [@NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x1}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0xc1) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x38, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xd040}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000ac0)) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r3, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x0, 0x200, 0x70bd25, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x200000c0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r4, 0x89a0, &(0x7f0000000340)={'gre0\x00', &(0x7f0000000540)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x7, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2f, 0x0, @loopback, @private, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x4}]}}}}}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), r5) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000ac0)) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_FIOGETOWN(r8, 0x8903, &(0x7f0000000ac0)) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b80), r0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(r8, &(0x7f0000000c80)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000c40)={&(0x7f0000000bc0)={0x60, r9, 0x300, 0x70bd28, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x7, 0x1d}}}}, [@NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0xb47}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x1355}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x3}, @NL80211_ATTR_CRIT_PROT_ID={0x6}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x2}, @NL80211_ATTR_MAX_CRIT_PROT_DURATION={0x6, 0xb4, 0x136c}, @NL80211_ATTR_CRIT_PROT_ID={0x6, 0xb3, 0x1}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004000}, 0x10004044) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r10, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x54, r6, 0x100, 0x70bd2d, 0xd22, {{}, {@void, @void}}, [@NL80211_ATTR_SSID={0x22, 0x34, @random="25e0d586cdc5aa62e83174d079a6650bddda2a5754bbccb5076fa630e856"}, @NL80211_ATTR_FILS_CACHE_ID={0x6, 0xfd, 0x6c6f}, @NL80211_ATTR_PMKID={0x14, 0x55, "662a6c3d2c5419cc2148aca2442194b1"}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x40400d1) r11 = syz_genetlink_get_family_id$devlink(&(0x7f0000000200), r5) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r7, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000580)=ANY=[@ANYBLOB="dbb5d9aa", @ANYRES16=r11, @ANYBLOB="200026bd7000fcdbdf25180000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00010000800600160051ee00000500120001000000060011000080000008000b009b0d0000080001007063690011000200303030303a30303a31302e3000000000080003000000000008000b00fcffffff06001600feff00000500120000000000060011000004000008000b00ff0000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b000001000006001600131900000500120000000000060011000001000008000b0009000000080001007063690011000200303030303a30303a31302e3000000000080003000300000008000b00ff03000006001600040000000500120000000000060011009500000008000b00040000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000100000008000b00ff01000006001600010000000500120000000000060011000900000008000b000180ffff0e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b000700000006001600010000000500120001000000060011000400000008000b0002000000080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b000700000006001600030000000500120000000000060011000000000008000b0001000100080001007063690011000200303030303a30303a31302e3000000000080003000200000008000b007b000000060016002b0000000500120001000000060011000300000008000b00080000000e0001006e657464657673696d0000000f0002006e657464657673696d300000080003000200000008000b000104000006001600000000000500120000000000060011000000000008000b0008000000"], 0x2d4}, 0x1, 0x0, 0x0, 0x4040000}, 0x20000004) sendmsg$NL80211_CMD_SET_WDS_PEER(r5, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r6, @ANYBLOB="080027fd7000fddbdf25420000000a00060041ef0d07f11900003824e433c81dcef242e480994f777c881d2c3f85175ab6933c73c1fcfd329b5e205e3151bb6b3511fea4da5bc326c8033967a6f0a124d638f7c618a21fa6cdc89363b015fad039551c77498308c1835be89593bbd96214efe3dfd302697bb4930b26669ca5d4533988239396ecb8f08bdf149d35a286"], 0x20}, 0x1, 0x0, 0x0, 0xc090}, 0x40004) sendmsg$NL80211_CMD_START_SCHED_SCAN(r5, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x6e}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}]}, 0x24}}, 0x4000) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x597f03, 0x0) 02:12:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x4}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GCAUSEDIAG(r0, 0x8901, &(0x7f0000000640)) 02:12:19 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)="b9", 0x1}}, 0x0) 02:12:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x34000, 0x0, 0x0, 0x0) 02:12:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x0) 02:12:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000180)="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", 0x4d1}, {&(0x7f0000000040)="e3", 0x1}, {&(0x7f0000000080)="b0", 0x1}], 0x3}, 0x0) 02:12:19 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000180)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @loopback, @empty=0x2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:19 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x30, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:19 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@exit]}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x4, &(0x7f0000000180)=@framed={{}, [@call]}, &(0x7f00000002c0)='GPL\x00', 0x3, 0xf1, &(0x7f0000000000)=""/241, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000380)={0x204, r1, 0x205, 0x0, 0x0, {}, [{{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x8}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x5}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0xffffffffffffff26}, {0x6}, {0x5}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x5}}]}, 0x204}}, 0x0) 02:12:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x9, 0x74d, 0x0, 0x2}, 0x48) 02:12:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f00000013c0)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, &(0x7f0000001340)=[{&(0x7f0000000180)="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", 0x4d1}, {&(0x7f0000000040)="e392", 0x2}, {&(0x7f0000000080)="b0", 0x1}], 0x3}, 0x0) 02:12:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @remote}}}, 0x88) 02:12:19 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000000)={0x0, 0x0, 0x6, 0xa}) 02:12:19 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @empty=0x2}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'pimreg1\x00', 0x7}) [ 277.052448] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 02:12:20 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0xb, 0x0, &(0x7f0000000040)) 02:12:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:12:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x1a, 0x0, &(0x7f00000000c0)) 02:12:20 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x3, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}, &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xf7, &(0x7f0000000380)=""/247, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:20 executing program 0: syz_emit_ethernet(0xd2, &(0x7f0000000240)={@broadcast, @local, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "feb3fd", 0x9c, 0x11, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local, {[], {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "9b35beeabf3f7b47fcc9af8c9853f88e908de29075696f9c6b5818793a2d6796", "34cefbd17d4a7fb0babeca74661296185bd1a1020eb25dc1d6c0a9fcaee6f0bf12366e50d243b98f566e5ad4253be511", "c1a872803aea359ea4d6a554cc5c1deafa3557f52d96cb72d8424b4b", {"3b7b798b32460fd08eae580b73977878", "8656670ec1e173d78a99166343211f6b"}}}}}}}}, 0x0) 02:12:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f00000000c0)) 02:12:20 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x10060) 02:12:20 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000200)={@random="013fee9f98bd", @random="3679cb8629e9", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @multicast1}, {0x0, 0x4e23, 0x18, 0x0, @wg=@data}}}}}, 0x0) 02:12:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000480), r0) 02:12:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)={0x24, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}}, 0x0) 02:12:20 executing program 5: syz_emit_ethernet(0x142, &(0x7f0000000080)={@empty, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "6a588b", 0x10c, 0x2f, 0x0, @empty, @remote, {[@hopopts={0x3b, 0x18, '\x00', [@enc_lim, @enc_lim, @calipso={0x7, 0x28, {0x0, 0x8, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}}, @jumbo, @padn={0x1, 0x2, [0x0, 0x0]}, @hao={0xc9, 0x10, @empty}, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @calipso={0x7, 0x20, {0x0, 0x6, 0x0, 0x0, [0x0, 0x0, 0x0]}}]}]}}}}}, 0x0) 02:12:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0xa9, r1, 0x1, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci, {0x8}}, {0x8}, {0x6}, {0x8}}]}, 0xd0}}, 0x0) 02:12:20 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000000)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}, @remote}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 277.904595] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 02:12:21 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0x7fffffff}, 0x8) 02:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r1, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, {0x8}, {0x6}}, {@pci={{0x8}, {0x11}}, {0x8}, {0x2}}]}, 0x6c}}, 0x0) 02:12:21 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, @fixed}, 0x8) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x13, 0x0, &(0x7f0000000040)) 02:12:21 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000005c0)={'ip6_vti0\x00', &(0x7f0000000540)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @empty}}) 02:12:21 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000480)={@multicast, @multicast, @val={@void}, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr=0xe0000000, @empty}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ce0c7", 0x0, "17011b"}}}}}}, 0x0) 02:12:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000880), 0xffffffffffffffff) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000a80)={0x18, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRET={0x4}]}, 0x18}}, 0x0) 02:12:21 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x0, 0x0, 0x0) unshare(0x8060200) 02:12:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=ANY=[], 0xd8}, 0x0) 02:12:21 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e9, &(0x7f00000018c0)) 02:12:21 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x10, 0x0, &(0x7f0000000040)) 02:12:21 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 02:12:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x891b, 0x0) [ 278.689578] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 02:12:21 executing program 3: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:12:21 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{}, {0x2}]}) 02:12:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x0, 0x29}, 0x48) 02:12:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x44, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @dev}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x44}}, 0x0) 02:12:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}, @dev}}) [ 278.765787] syz-executor.4 uses old SIOCAX25GETINFO 02:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x2, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x402c5829, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, &(0x7f0000000000), 0x4) 02:12:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x224, 0x194, 0xffffffff, 0xffffffff, 0x194, 0xffffffff, 0x26c, 0xffffffff, 0xffffffff, 0x26c, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp\x00'}}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'wg1\x00', 'sit0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x280) 02:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x17, &(0x7f0000000000), 0x4) 02:12:21 executing program 5: openat$tun(0xffffff9c, &(0x7f0000000040), 0x6000, 0x0) 02:12:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @loopback}]}, 0x30}}, 0x0) 02:12:21 executing program 1: openat$pidfd(0xffffff9c, &(0x7f00000000c0), 0x353042, 0x0) 02:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) 02:12:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a1, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 02:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0xb002}, 0x4) 02:12:21 executing program 2: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x7, 0x7, r1, 0x0, 0x0, 0x0, 0x0, 0x2}]) 02:12:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x2, &(0x7f00000003c0)=[{}, {0x20}]}) 02:12:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@RTM_NEWMDB={0x38, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@multicast1}}}]}, 0x38}}, 0x0) 02:12:21 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x6}]}) 02:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0xffffffc0, 0x4) 02:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8995, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89b0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 02:12:21 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8983, 0x0) 02:12:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x64}, {}]}) 02:12:21 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 02:12:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000380)={'ip6_vti0\x00', &(0x7f0000000300)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 02:12:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x15}, {}]}) 02:12:21 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x2d}, {}]}) [ 279.025781] PF_BRIDGE: br_mdb_parse() with invalid ifindex 02:12:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 02:12:21 executing program 0: clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x989680}, 0x0) 02:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8923, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 02:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1f9ce3f23475bde78d9f6d40ddb9d0edd9049f02178c6261c55b1cddfdbc6e61f1872f16cd0e5f230894ff771b4726d9d95a811bc31da94aae6a13c91b3d"], 0x0, 0x0, 0x0) 02:12:21 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xe, &(0x7f0000000000), 0x4) 02:12:21 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='f'], 0x0, 0x0, 0x0) [ 279.129760] audit: type=1326 audit(1673662341.690:2): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10233 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1840f30c9 code=0x0 02:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89a0, &(0x7f0000000080)={'syztnl0\x00', 0x0}) 02:12:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x9, 0x0, 0x0) getsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r3, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', r2, 0x2f, 0x12, 0x6, 0x80000001, 0x2f, @mcast1, @dev={0xfe, 0x80, '\x00', 0xb}, 0x8050, 0x1, 0x2, 0x1}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000000)={'ip6_vti0\x00', r2, 0x29, 0xff, 0x6, 0x5, 0x9, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private2={0xfc, 0x2, '\x00', 0x1}, 0x10, 0x0, 0x2, 0x6}}) 02:12:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x60}]}) 02:12:21 executing program 1: setresgid(0xee01, 0x0, 0xffffffffffffffff) 02:12:21 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x464, 0xffffffff, 0x0, 0x28c, 0x28c, 0xffffffff, 0xffffffff, 0x500, 0x500, 0x500, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@dev, @private0, [], [], 'macvlan0\x00', 'geneve0\x00'}, 0x0, 0x154, 0x17c, 0x0, {}, [@common=@ipv6header={{0x24}}, @common=@srh1={{0x8c}, {0x0, 0x0, 0x0, 0x0, 0x0, @private1, @private1, @dev}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "55154916f0cc5a01929358ec6732593e049ed763339b49e247f1445c72b54cdbb3596c66dc50ac13fc5cd1217bc81f95899a06b4a4eb5c4d120c0dbcd60244f3"}}}, {{@ipv6={@private2, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, [], [], 'ip6gre0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa4, 0x110}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "32f09360e2cdbb4a69354f99730983d803ca3c08ce2f48307c11e3b9604e11430acd58f315803213ceea7c271aad9bf4343d799cfd43982779277e2df3e816d0"}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4c0) 02:12:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x28}]}) 02:12:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000080)=0x7) 02:12:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x8, 0x0, 0x0) 02:12:21 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 5: io_setup(0x10000, &(0x7f0000000000)=0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) io_submit(r0, 0x1, &(0x7f0000001340)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 02:12:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) 02:12:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x35}]}) 02:12:21 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x14, 0x15, 0x1}, 0x14}}, 0x0) 02:12:21 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0xc, 0x0, 0x0) 02:12:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x74}]}) 02:12:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x15}, {0x6}]}) 02:12:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x894b, 0x0) 02:12:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8942, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:21 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000002c0)={0xffffffffffffffff, 0x22, 0x0, 0x0, 0x0}, 0x20) 02:12:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x401c5820, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0xfffd, 0x2000}, 0x4) [ 279.402000] audit: type=1326 audit(1673662341.960:3): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10313 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4848030c9 code=0x0 02:12:22 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x1, 0x29, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 02:12:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x30}]}) 02:12:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x61}]}) 02:12:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 02:12:22 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1f04}, 0x48) 02:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000001040)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r2, 0x1, 0x0, 0x0, {}, [{@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_FD={0xfffffffffffffe40}}]}, 0x38}}, 0x20008000) 02:12:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x8) 02:12:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x28}]}) 02:12:22 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 02:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8936, 0x0) 02:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 02:12:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x402c5839, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 3: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000001100)={0xffffffffffffffff, 0x16, 0x0, 0x0, 0x0}, 0x20) 02:12:22 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) 02:12:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x2d}]}) 02:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000003c0)={'syztnl0\x00', &(0x7f0000000340)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @local, 0x0, 0x1}}) 02:12:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x1d}]}) 02:12:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x80108906, 0x0) 02:12:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8954, 0x0) 02:12:22 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x1, 0x29, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) 02:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8946, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8916, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 02:12:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {}]}) 02:12:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x25}, {0x16}]}) 02:12:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x4) 02:12:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8953, 0x0) 02:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000780)) 02:12:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x5, &(0x7f00000001c0)=[{}, {0x5}, {}, {}, {}]}) [ 279.754005] audit: type=1326 audit(1673662342.310:4): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10386 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1840f30c9 code=0x0 02:12:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x16}]}) 02:12:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x9, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x16, 0x0, 0x1, 0x29, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x48) getsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000), &(0x7f0000000040)=0x4) getpeername$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000180)={'syztnl2\x00', r1, 0x4, 0x2, 0x6, 0xff, 0x6d, @private2, @dev={0xfe, 0x80, '\x00', 0xa}, 0x8000, 0x80, 0x2, 0x1}}) setsockopt$MRT_DEL_VIF(0xffffffffffffffff, 0x0, 0xcb, &(0x7f0000000000)={0x0, 0x0, 0x5, 0x1, @vifc_lcl_ifindex=r1, @private=0xa010102}, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000540)=@security={'security\x00', 0xe, 0x4, 0x288, 0xffffffff, 0xf0, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x260, 0x260, 0x260, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "4c3de9570fa21414c5b5aa75b4272343a7d4c541b34cf6d4dfec192c5aa6"}}, {{@ip={@local, @rand_addr, 0x0, 0x0, 'batadv_slave_0\x00', 'team_slave_1\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0x94}, @common=@unspec=@NFQUEUE0={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2e4) 02:12:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @dev}}) 02:12:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x24}}, 0x0) 02:12:22 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x13, 0x0, 0x0) 02:12:22 executing program 3: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xffff8000, &(0x7f0000000080)=ANY=[], 0x0, 0x0, 0x0) 02:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x67, 0x0, &(0x7f00000001c0)) 02:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8914, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x4d}, {}]}) 02:12:22 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x15, 0x0, 0x2}, {}]}) 02:12:22 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) io_setup(0xb3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000001440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 279.868078] audit: type=1326 audit(1673662342.400:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10405 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f9b202370c9 code=0x0 02:12:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={&(0x7f0000000280), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 02:12:22 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x35}, {}]}) 02:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000240)={'ip6tnl0\x00', 0x0}) 02:12:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x5}, {0x6}]}) 02:12:22 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x7, &(0x7f0000000000), 0x4) 02:12:22 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_udp_int(r0, 0x11, 0x65, 0x0, &(0x7f00000002c0)) 02:12:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x891d, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 02:12:22 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x11, 0x0, 0x4) 02:12:22 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xffffffffffffffe8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xf, 0x0, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004d", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 02:12:22 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000440)={0x6, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="846bfe08000000ff85"], &(0x7f0000000280)='syzkaller\x00', 0x2, 0xdf, &(0x7f00000002c0)=""/223, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:12:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x3) [ 280.011320] audit: type=1326 audit(1673662342.570:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10441 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe4848030c9 code=0x0 02:12:22 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x894a, 0x0) 02:12:22 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0xc}, 0x10) 02:12:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x3d}]}) 02:12:22 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x1, 0x0, 0x0, 0x7fffffff}, {0x6, 0x0, 0x0, 0xcae2}]}) 02:12:22 executing program 2: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000100)={[{@usrquota}, {@data_err_ignore}, {@stripe={'stripe', 0x3d, 0xfb}}, {@test_dummy_encryption}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@nolazytime}]}, 0x5, 0x571, &(0x7f0000000b40)="$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") 02:12:22 executing program 4: syz_mount_image$iso9660(&(0x7f0000002040), &(0x7f0000000080)='./file0\x00', 0x81c409, &(0x7f0000000000)={[{@block={'block', 0x3d, 0x404}}, {@map_off}, {@check_strict}]}, 0x1, 0x5a1, &(0x7f0000001340)="$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") 02:12:22 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ffe000/0x1000)=nil) 02:12:22 executing program 3: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200)=ANY=[], 0x0, 0x437, &(0x7f0000000480)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v1={0x0, @aes128, 0x0, @desc3}) 02:12:22 executing program 5: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000100)={[{@usrquota}, {@data_err_ignore}, {@stripe={'stripe', 0x3d, 0xfb}}, {@test_dummy_encryption}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@nolazytime}]}, 0x5, 0x571, &(0x7f0000000b40)="$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") 02:12:22 executing program 1: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x34, 0x37, 0x32, 0x33, 0x31, 0x31, 0x1, 0x32, 0x33, 0x38, 0x31, 0x33, 0x63, 0x38, 0x32, 0x66]}, &(0x7f0000000140)={0x0, "05e5a00a992d36ff1ef63aa5a0454bafd072fef324c94c0ed299123497861c13c96a7e0ed07aac6631a2dbfcdd449fc7f121b15d02b4dc937f258054a793ce5e", 0x36}, 0x48, 0xfffffffffffffffc) 02:12:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="9f263f671599800de3c3b162eef4536c7136657870e14145b8b2bff86581e914c134266c6b1176a334ae22120ae5a09b24d36f77c2677ab23590b6b0e595582af78939a7d62db27d5bdb5c6c3043a2a6495897ed816a7581477965f167eba86346d17b642ce9cf34724652e4fb455d5118079e22cbea453b5b277f031188453180f75957d99b72840777e79b83907525437757703b8d2a3b1c7c545894198031f12abfd43bebcb959d37b6ecb6315ec9856c47984c8fbdaf2a6915e76d668ba28429eadd34", 0xc5, 0x0, 0x0, 0x5e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="501505f0fdd56c00616b77646cfc513f32c2", 0x12}, {&(0x7f0000000240)="8e", 0x1}, {&(0x7f0000000580)="af48a7570d11e5d5a5aeb9fad6e3ae343e4ca7fd98b14508d534e8df9226758ca2cecef34477a1c6b084a00456b6d0614a76546b6dd1e88403eac9855b3626cbe0767d4f2605d0eac42ce3", 0x4b}], 0x3}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="c63195", 0x3}, {&(0x7f0000000500)="58ff7aaca390e049569dd05c00bf1b96b63e9d16efd7e927f0445601aac24bd8e23d7425d6", 0x25}], 0x2}}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000780)="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", 0xfc}, {&(0x7f0000000880)="0c19dd7585be7992c1404518529addea3accb17c69f66ab1b1fa66589103976f18cbb3d8204ab751b06c3416abf7f1f2925bf0bce77ddeab0db7da70fdaec610fe8653f60a5c2915f8bb71d4a26282eed2d8052089a4", 0x56}], 0x2}}], 0x3, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xad4, 0x11, 0x0, 0x27) 02:12:22 executing program 1: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000100)={[{@usrquota}, {@data_err_ignore}, {@stripe={'stripe', 0x3d, 0xfb}}, {@test_dummy_encryption}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@nolazytime}]}, 0x5, 0x571, &(0x7f0000000b40)="$eJzs3c9vFFUcAPDvm27Lj6ItxKh40CbGQKK0tIAhxgPcCcEfNy9WWgiy/Ait0aIHSPBiYrx4MPHkQfwvlOjVkzcPXjwZEmIMRxPXzHamLHS3tGXXqcznk0x33rzdfN9089038/bNbAC1NZH/ySL2RsTlFDHWUdeIonJi+Xl3//rkdL6kaLXe+jNFKraVz0/F42jx4u0R8cuPKfYMrY67sHT1/GyzOX+lKE8tXrg8tbB09cC5C7Nn58/OX5x5debokcNHjk4f7Nu+nrjx/odjn51859uv/07T3/12MsWx2FXUde5Hv0zExMr/pFP+fz3a72AVGSr2p/MtTo0KG8SGlO9fFhHPxFgMxb03byw+faPSxgED1UoRLaCmkvyHmiqPA8pz+0GcBwNb053jywMAq/O/sTw2GNtjOCJ23k3ROayTIqIfI3N5jJ9/OnkjX2JA43BAd9euR8Sz3fI/tXNzvD2Kn+d/dl/+ZxFxqnjMt7+5yfgTD5TlP/x3HiX/3+3I//c2GV/+AwAAAAAAQP/cOh4Rr3T7/i9bmf8z0mX+z2hEHOtD/Id//5fd7kMYoIs7xyNe7zr/NyufMj5UlJ5ozwcYTmfONecPRsSTEbE/hrfl5ek1Yhz4fM9Xveo65//lSx6/nAtYtON2Y9v9r5mbXZx9lH0Glt25HvFc1/m/aaX/T136//zz4PI6Y+x56eapXnUPz39gUFrfROzr2v/fu3NFWvv+HFPt44Gp8qhgtec//uL7XvHlP1Qn7/93rp3/46nzfj0LG49xaKnR6lW32eP/kfR2+5YzI8W2j2YXF69MR4ykE6u3z2y8zfA4KvOhzJc8//e/uPb4X7fj/x0RcW2dMZ/+Z/T3XnX6f6hOnv9zG+r/N74yc3P8h17x19f/H2736fuLLcb/YG3rTdCq2wkAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA/0dZROyKlE2urGfZ5GTEaEQ8FTuz5qWFxZfPXPrg4lxe1/79/6z8pd+x5XIqf/9/vKM880D5UETsjogvh3a0y5OnLzXnqt55AAAAAAAAAAAAAAAAAAAA2CJGe1z/n/tjqOrWAQPXKB7lO9RPo+oGAJWR/1Bf8h/qS/5Dfcl/qK9N5r+vC+AxoP+H+pL/UF/yHwAAAAAAHiu7X7j1a4qIa6/taC+5kaJuuNKWAYOWVd0AoDLm8EJ9mfoD9eUcH0gPqd++6VcCAAAAAAAAAAAAAP2yb6/r/6GuXP8P9eX6f6gv1/9DfTnHB1z/DwAAAAAAAAAAAABb38LS1fOzzeb8FStWttrKcERsgWbUc6XqTyYAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKD0bwAAAP//c14iiQ==") 02:12:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7ff, 0x0, "51586d1e41c13d95bfbe72e3eaba80e8f32765"}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) [ 280.161019] EXT4-fs (loop2): Test dummy encryption mount option ignored [ 280.188980] EXT4-fs (loop2): inodes count not valid: 32 vs 20 [ 280.192885] EXT4-fs (loop5): Test dummy encryption mount option ignored [ 280.203300] EXT4-fs (loop3): Unsupported blocksize for fs encryption [ 280.229158] EXT4-fs (loop5): invalid inodes per group: 0 [ 280.229158] 02:12:22 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f00000008c0)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) 02:12:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0x0, 0x1}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x83, &(0x7f0000000040)={r1}, &(0x7f00000000c0)=0x14) 02:12:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast1}, 0x8) 02:12:22 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x1, 0x103bc, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r0, 0x0, 0x0}, 0x20) 02:12:22 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/zoneinfo\x00', 0x0, 0x0) connect$caif(r0, 0x0, 0x0) 02:12:22 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0xa9, 0x0, 0x0, 0x0, "51586d1e41c13d95bfbe72e3eaba80e8f32765"}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:12:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r1, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={0x0, 0x54}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000600)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r2, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 02:12:22 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="9f263f671599800de3c3b162eef4536c7136657870e14145b8b2bff86581e914c134266c6b1176a334ae22120ae5a09b24d36f77c2677ab23590b6b0e595582af78939a7d62db27d5bdb5c6c3043a2a6495897ed816a7581477965f167eba86346d17b642ce9cf34724652e4fb455d5118079e22cbea453b5b277f031188453180f75957d99b72840777e79b83907525437757703b8d2a3b1c7c545894198031f12abfd43bebcb959d37b6ecb6315ec9856c47984c8fbdaf2a6915e76d668ba28429eadd34", 0xc5, 0x0, 0x0, 0x5e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="501505f0fdd56c00616b77646cfc513f32c2", 0x12}, {&(0x7f0000000240)="8e", 0x1}, {&(0x7f0000000580)="af48a7570d11e5d5a5aeb9fad6e3ae343e4ca7fd98b14508d534e8df9226758ca2cecef34477a1c6b084a00456b6d0614a76546b6dd1e88403eac9855b3626cbe0767d4f2605d0eac42ce3", 0x4b}], 0x3}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="c63195", 0x3}, {&(0x7f0000000500)="58ff7aaca390e049569dd05c00bf1b96b63e9d16efd7e927f0445601aac24bd8e23d7425d6310740069e5543603b6ce88062fe63417ebdbc464933d381232fa29e4d979fe5e6d0cf5ba5a0c3fa85ef6d287cec7114de8da44a0e343ce12c427d67215dea8e7f508050bb1c9334cfee", 0x6f}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xad4, 0x11, 0x0, 0x27) 02:12:22 executing program 3: syz_clone(0x1808a000, &(0x7f0000000140)="e87fa1132c0586680be31fcf59a68436aad077018144a65fb9767c0be9dbd5e4", 0x20, &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="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") [ 280.255286] EXT4-fs (loop1): Test dummy encryption mount option ignored [ 280.255473] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 280.255478] EXT4-fs (loop1): group descriptors corrupted! [ 280.277546] print_req_error: I/O error, dev loop3, sector 0 [ 280.277609] Buffer I/O error on dev loop3, logical block 0, async page read [ 280.277689] print_req_error: I/O error, dev loop3, sector 6 [ 280.277700] Buffer I/O error on dev loop3, logical block 3, async page read [ 280.405713] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 280.429248] device bridge1 entered promiscuous mode [ 280.492589] syz-executor.5 (10521) used greatest stack depth: 25176 bytes left 02:12:23 executing program 0: add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100)={'fscrypt:', @auto=[0x34, 0x37]}, &(0x7f0000000140)={0x0, "05e5a00a992d36ff1ef63aa5a0454bafd072fef324c94c0ed299123497861c13c96a7e0ed07aac6631a2dbfcdd449fc7f121b15d02b4dc937f258054a793ce5e"}, 0x48, 0xfffffffffffffffc) 02:12:23 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) rt_sigsuspend(&(0x7f0000000580), 0x8) timer_settime(r0, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 281.100358] audit: type=1326 audit(1673662343.660:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10541 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3136e030c9 code=0x50000 [ 281.101153] audit: type=1326 audit(1673662343.660:8): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10541 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3136e030c9 code=0x50000 [ 281.101786] audit: type=1326 audit(1673662343.660:9): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10541 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3136e030c9 code=0x50000 [ 281.102392] audit: type=1326 audit(1673662343.660:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10541 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3136e030c9 code=0x50000 [ 281.103011] audit: type=1326 audit(1673662343.660:11): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10541 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3136e030c9 code=0x50000 02:12:24 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x9, 0x1, 0x103bc, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000700)={r0, &(0x7f0000000580), 0x0}, 0x20) 02:12:24 executing program 5: syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x10, &(0x7f0000000100)={[{@usrquota}, {@data_err_ignore}, {@stripe={'stripe', 0x3d, 0xfb}}, {@test_dummy_encryption}, {@barrier_val={'barrier', 0x3d, 0x3}}, {@nolazytime}]}, 0x5, 0x571, &(0x7f0000000b40)="$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") 02:12:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="9f263f671599800de3c3b162eef4536c7136657870e14145b8b2bff86581e914c134266c6b1176a334ae22120ae5a09b24d36f77c2677ab23590b6b0e595582af78939a7d62db27d5bdb5c6c3043a2a6495897ed816a7581477965f167eba86346d17b642ce9cf34724652e4fb455d5118079e22cbea453b5b277f031188453180f75957d99b72840777e79b83907525437757703b8d2a3b1c7c545894198031f12abfd43bebcb959d37b6ecb6315ec9856c47984c8fbdaf2a6915e76d668ba28429eadd34", 0xc5, 0x0, 0x0, 0x5e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="501505f0fdd56c00616b77646cfc513f32c2", 0x12}, {&(0x7f0000000240)="8e", 0x1}, {&(0x7f0000000580)="af48a7570d11e5d5a5aeb9fad6e3ae343e4ca7fd98b14508d534e8df9226758ca2cecef34477a1c6b084a00456b6d0614a76546b6dd1e88403eac9855b3626cbe0767d4f2605d0eac42ce3", 0x4b}], 0x3}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="c63195", 0x3}, {&(0x7f0000000500)="58ff7aaca390e049569dd05c00bf1b96b63e9d16efd7e927f0445601aac24bd8e23d7425d6310740069e5543603b6ce88062fe63417ebdbc464933d381232fa29e4d979fe5e6d0cf5ba5a0c3fa85ef6d287cec7114de8da44a0e343ce12c427d67215dea8e7f508050bb1c9334cfee", 0x6f}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xad4, 0x11, 0x0, 0x27) 02:12:24 executing program 0: syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x200000, &(0x7f0000000200)=ANY=[], 0x0, 0x437, &(0x7f0000000480)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', r0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fchownat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) getgroups(0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) 02:12:24 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0xa9, 0x0, 0x0, 0x0, "51586d1e41c13d95bfbe72e3eaba80e8f32765"}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:12:24 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000040)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0) 02:12:24 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r6, 0x0, 0x20000023896) getsockopt(r6, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) syz_open_dev$mouse(&(0x7f0000000280), 0x71e6, 0x400000) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) 02:12:24 executing program 0: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) write(r0, &(0x7f0000000700)='/', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r1], 0x40}, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x7320) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x3) sched_setscheduler(0x0, 0x4, 0x0) 02:12:24 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) 02:12:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="9f263f671599800de3c3b162eef4536c7136657870e14145b8b2bff86581e914c134266c6b1176a334ae22120ae5a09b24d36f77c2677ab23590b6b0e595582af78939a7d62db27d5bdb5c6c3043a2a6495897ed816a7581477965f167eba86346d17b642ce9cf34724652e4fb455d5118079e22cbea453b5b277f031188453180f75957d99b72840777e79b83907525437757703b8d2a3b1c7c545894198031f12abfd43bebcb959d37b6ecb6315ec9856c47984c8fbdaf2a6915e76d668ba28429eadd34", 0xc5, 0x0, 0x0, 0x5e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="501505f0fdd56c00616b77646cfc513f32c2", 0x12}, {&(0x7f0000000240)="8e", 0x1}, {&(0x7f0000000580)="af48a7570d11e5d5a5aeb9fad6e3ae343e4ca7fd98b14508d534e8df9226758ca2cecef34477a1c6b084a00456b6d0614a76546b6dd1e88403eac9855b3626cbe0767d4f2605d0eac42ce3", 0x4b}], 0x3}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="c63195", 0x3}, {&(0x7f0000000500)="58ff7aaca390e049569dd05c00bf1b96b63e9d16efd7e927f0445601aac24bd8e23d7425d6310740069e5543603b6ce88062fe63417ebdbc464933d381232fa29e4d979fe5e6d0cf5ba5a0c3fa85ef6d287cec7114de8da44a0e343ce12c427d67215dea8e7f508050bb1c9334cfee", 0x6f}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xad4, 0x11, 0x0, 0x27) 02:12:24 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140)="9f263f671599800de3c3b162eef4536c7136657870e14145b8b2bff86581e914c134266c6b1176a334ae22120ae5a09b24d36f77c2677ab23590b6b0e595582af78939a7d62db27d5bdb5c6c3043a2a6495897ed816a7581477965f167eba86346d17b642ce9cf34724652e4fb455d5118079e22cbea453b5b277f031188453180f75957d99b72840777e79b83907525437757703b8d2a3b1c7c545894198031f12abfd43bebcb959d37b6ecb6315ec9856c47984c8fbdaf2a6915e76d668ba28429eadd34", 0xc5, 0x0, 0x0, 0x5e) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0x1801, 0x4) sendmmsg$inet(r0, &(0x7f0000001000)=[{{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000040)="501505f0fdd56c00616b77646cfc513f32c2", 0x12}, {&(0x7f0000000240)="8e", 0x1}, {&(0x7f0000000580)="af48a7570d11e5d5a5aeb9fad6e3ae343e4ca7fd98b14508d534e8df9226758ca2cecef34477a1c6b084a00456b6d0614a76546b6dd1e88403eac9855b3626cbe0767d4f2605d0eac42ce3", 0x4b}], 0x3}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000004c0)="c63195", 0x3}, {&(0x7f0000000500)="58ff7aaca390e049569dd05c00bf1b96b63e9d16efd7e927f0445601aac24bd8e23d7425d6310740069e5543603b6ce88062fe63417ebdbc464933d381232fa29e4d979fe5e6d0cf5ba5a0c3fa85ef6d287cec7114de8da44a0e343ce12c427d67215dea8e7f508050bb1c9334cfee", 0x6f}], 0x2}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="09268a927f1f6588b967481241ba7860fcfaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xad4, 0x11, 0x0, 0x27) 02:12:26 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f0000000240), &(0x7f0000000280)={'fscrypt:', @desc1}, &(0x7f00000002c0)={0x0, "a99d3f1b3710c8220eca87b68aa00df4ed1eabbff7001e66153883694b195bfe195f2a2d535d7a411f63b35f0d5b229a336bb7db4505fe5328c2b19101bbf425"}, 0x48, 0xffffffffffffffff) keyctl$invalidate(0x15, r0) 02:12:26 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0xfe01}]}) 02:12:26 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:12:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) 02:12:26 executing program 0: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) write(r0, &(0x7f0000000700)='/', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r1], 0x40}, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x7320) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x3) sched_setscheduler(0x0, 0x4, 0x0) 02:12:27 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0xa9, 0x0, 0x0, 0x0, "51586d1e41c13d95bfbe72e3eaba80e8f32765"}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:12:27 executing program 1: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) 02:12:27 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x89a0, &(0x7f0000000000)) 02:12:27 executing program 5: connect$unix(0xffffffffffffffff, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) 02:12:27 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000019c0)=""/190, 0x46, 0xbe, 0x1}, 0x20) 02:12:27 executing program 0: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) write(r0, &(0x7f0000000700)='/', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r1], 0x40}, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x7320) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x3) sched_setscheduler(0x0, 0x4, 0x0) [ 281.699468] EXT4-fs (loop5): Test dummy encryption mount option ignored [ 281.699831] EXT4-fs (loop5): Unsupported blocksize for fs encryption [ 281.699924] EXT4-fs (loop0): Unsupported blocksize for fs encryption 02:12:27 executing program 3: r0 = socket(0xa, 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), r0) 02:12:27 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) 02:12:27 executing program 1: setreuid(0xee00, 0xee01) openat$vcs(0xffffffffffffff9c, &(0x7f0000000d80), 0x0, 0x0) 02:12:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB], 0xb) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) r3 = syz_clone(0x20000, 0x0, 0x3f, 0x0, 0x0, 0x0) process_vm_writev(r3, &(0x7f0000001540)=[{&(0x7f0000000200)=""/95, 0x5f}, {0x0, 0x8400d003}, {&(0x7f0000000280)=""/217, 0xd9}], 0x3, &(0x7f0000001780)=[{&(0x7f00000015c0)=""/227, 0x7ffff000}, {0x0}], 0x2, 0x0) 02:12:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:12:27 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) 02:12:29 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0xa9, 0x0, 0x0, 0x0, "51586d1e41c13d95bfbe72e3eaba80e8f32765"}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 02:12:29 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) umount2(&(0x7f0000000580)='./file0\x00', 0x0) 02:12:29 executing program 5: add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) 02:12:29 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) inotify_add_watch(0xffffffffffffffff, 0x0, 0x80000000) 02:12:29 executing program 0: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) write(r0, &(0x7f0000000700)='/', 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(0xffffffffffffffff) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000001600)=[{&(0x7f0000000140)}], 0x1, &(0x7f0000000c80)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=r1], 0x40}, 0x0) ioctl$AUTOFS_IOC_FAIL(r2, 0x9361, 0x7320) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r3 = gettid() process_vm_writev(r3, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x400, 0x3) sched_setscheduler(0x0, 0x4, 0x0) 02:12:29 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x20000023896) getsockopt(r5, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r7, r8, &(0x7f0000000380)=0x5, 0xff) ioctl$KVM_CREATE_IRQCHIP(r7, 0xae60) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x0) 02:12:29 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="5f7659067bc34484c3", 0x9}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1100000000000000000000000100000006000000000000001100000000000000000000000100000002000000000000001400000000000000000000000100000001000000000000001400000000000000000000000200000081000000faff00006c000000000000000000000007000000072770e00000027f00000164010102e0000002e0000001ac1414bb640101010a0101020a01010001441c3e20"], 0xd0}, 0x10) 02:12:29 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(0x0, 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000300), r0) 02:12:29 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{}, {0x3}, {0x6}]}) 02:12:29 executing program 4: request_key(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='syz', 0xfffffffffffffffe) 02:12:29 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r1, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xca0}, {0x0, 0x62c}, {&(0x7f0000002a80)=""/4090, 0xd0}], 0x3}}], 0x2f3, 0x10000, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000001180)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000640)=""/105, 0x69}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/107, 0x6b}, {&(0x7f00000008c0)=""/188, 0xbc}], 0x7, &(0x7f0000000a00)=""/144, 0x90}}, {{&(0x7f0000000ac0)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000b40)=""/134, 0x86}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/27, 0x1b}], 0x3, &(0x7f0000000280)}, 0x32a594b4}, {{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/19, 0x13}], 0x1}, 0x2}, {{&(0x7f0000000c80)=@xdp, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)=""/127, 0x7f}, 0x7f}, {{&(0x7f0000000dc0)=@ieee802154, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/254, 0xfe}, {&(0x7f0000000f40)=""/4, 0x4}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/30, 0x1e}, {&(0x7f0000000fc0)=""/138, 0x8a}, {&(0x7f0000001080)=""/53, 0x35}], 0x6, &(0x7f0000001140)=""/49, 0x31}, 0x8}], 0x5, 0x10040, &(0x7f00000012c0)) 02:12:29 executing program 4: request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)='vlan1\x00', 0x0) [ 287.173956] kauditd_printk_skb: 10909 callbacks suppressed [ 287.173963] audit: type=1326 audit(1673662349.731:10921): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=10685 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb4076800c9 code=0x0 [ 287.192134] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 287.225272] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.225330] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.225592] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.229006] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.229158] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.229411] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:12:31 executing program 0: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000000)=""/141, 0x8d) 02:12:31 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$read(0xb, r0, 0x0, 0x0) 02:12:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="30010000", @ANYRES16=r1, @ANYBLOB="0100000000000000000001000000240003000000000000000000000000000000070000000000000000000000000000000000080007000000000014000200776730000000000000000000000000000600060000000000d4000880"], 0x130}, 0x1, 0x0, 0x0, 0xffffac04}, 0x0) 02:12:31 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r1, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xca0}, {0x0, 0x62c}, {&(0x7f0000002a80)=""/4090, 0xd0}], 0x3}}], 0x2f3, 0x10000, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000001180)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000640)=""/105, 0x69}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/107, 0x6b}, {&(0x7f00000008c0)=""/188, 0xbc}], 0x7, &(0x7f0000000a00)=""/144, 0x90}}, {{&(0x7f0000000ac0)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000b40)=""/134, 0x86}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/27, 0x1b}], 0x3, &(0x7f0000000280)}, 0x32a594b4}, {{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/19, 0x13}], 0x1}, 0x2}, {{&(0x7f0000000c80)=@xdp, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)=""/127, 0x7f}, 0x7f}, {{&(0x7f0000000dc0)=@ieee802154, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/254, 0xfe}, {&(0x7f0000000f40)=""/4, 0x4}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/30, 0x1e}, {&(0x7f0000000fc0)=""/138, 0x8a}, {&(0x7f0000001080)=""/53, 0x35}], 0x6, &(0x7f0000001140)=""/49, 0x31}, 0x8}], 0x5, 0x10040, &(0x7f00000012c0)) 02:12:31 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_provisioning(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x48, r0) keyctl$read(0xb, r0, &(0x7f0000000080)=""/28, 0x1c) 02:12:31 executing program 3: add_key$keyring(&(0x7f0000000080), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 02:12:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1306, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xd}, 0x48) 02:12:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000001300)='smaps_rollup\x00') [ 287.229554] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.229672] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.229796] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.231599] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 02:12:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f00000019c0)=""/190, 0x32, 0xbe, 0x1}, 0x20) 02:12:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) 02:12:31 executing program 0: socketpair(0x2, 0x1, 0x5, &(0x7f0000000040)) 02:12:31 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={0x0, r0}, 0x10) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') 02:12:31 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 02:12:31 executing program 1: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000180)='r\x00-\x00(\xc71\xee\xdb%xv9\x96\x86\x01]\xe0\x8e\x13f\xc5\xe3\x11\x1d\xf3\x15(\xaa%\xef6\x9eV\xf4\x11E-\xf1\xb9\xab\xc0\'\xf2\xffw\xc9B\xa5\xc3S\x87\x16<\xd7\xc1)\xd0\x91\xe4\xdf\xd3\xfe|\x03K\xa1\x7fw\x80\xd3\b\x8eU\xd3\xac\xde\xaaT\x8euE\x00'/94, 0x0) 02:12:31 executing program 3: keyctl$setperm(0x5, 0x0, 0xc9af63b3d38842a8) 02:12:31 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r1, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xca0}, {0x0, 0x62c}, {&(0x7f0000002a80)=""/4090, 0xd0}], 0x3}}], 0x2f3, 0x10000, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000001180)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000640)=""/105, 0x69}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/107, 0x6b}, {&(0x7f00000008c0)=""/188, 0xbc}], 0x7, &(0x7f0000000a00)=""/144, 0x90}}, {{&(0x7f0000000ac0)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000b40)=""/134, 0x86}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/27, 0x1b}], 0x3, &(0x7f0000000280)}, 0x32a594b4}, {{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/19, 0x13}], 0x1}, 0x2}, {{&(0x7f0000000c80)=@xdp, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)=""/127, 0x7f}, 0x7f}, {{&(0x7f0000000dc0)=@ieee802154, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/254, 0xfe}, {&(0x7f0000000f40)=""/4, 0x4}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/30, 0x1e}, {&(0x7f0000000fc0)=""/138, 0x8a}, {&(0x7f0000001080)=""/53, 0x35}], 0x6, &(0x7f0000001140)=""/49, 0x31}, 0x8}], 0x5, 0x10040, &(0x7f00000012c0)) 02:12:31 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000a40)={0x0, 0x0, 0x4, 0x1d, 0xb6, &(0x7f0000000640)="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"}) 02:12:31 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f00000000c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={'\x00', '\xff\xff', @dev}, @private0, 0x0, 0x2}) 02:12:31 executing program 3: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8001) 02:12:31 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000023896) getsockopt(r7, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) syz_open_dev$mouse(&(0x7f0000000280), 0x71e6, 0x400000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r9, r10, &(0x7f0000000380)=0x5, 0xff) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) 02:12:31 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) 02:12:31 executing program 1: bpf$PROG_LOAD(0x5, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) 02:12:31 executing program 4: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_rdma(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d307830303030303030303030303034653272a5c990302c63"]) 02:12:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001a80)={&(0x7f0000001940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000019c0)=""/190, 0x32, 0xbe, 0x1}, 0x20) 02:12:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0xb80a8633b4d0ed97, 0x0, 0x0, {0x2, 0x78}}, 0x18}}, 0x0) 02:12:32 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r5, 0xffffffffffffffff, 0x0, 0x20000023896) getsockopt(r6, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) 02:12:32 executing program 1: socketpair(0x2a, 0x0, 0x0, &(0x7f0000000340)) 02:12:32 executing program 1: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x10000, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) gettid() socket$packet(0x11, 0x0, 0x300) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 02:12:32 executing program 5: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c000000120005ff"], 0x2c}}, 0x0) recvmmsg(r1, &(0x7f0000007700)=[{{0x0, 0x0, &(0x7f0000003b40)=[{&(0x7f00000018c0)=""/223, 0xca0}, {0x0, 0x62c}, {&(0x7f0000002a80)=""/4090, 0xd0}], 0x3}}], 0x2f3, 0x10000, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000240)) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x374, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r3, &(0x7f0000001180)=[{{&(0x7f0000000300)=@x25, 0x80, &(0x7f0000000980)=[{&(0x7f0000000440)=""/129, 0x81}, {&(0x7f0000000580)=""/184, 0xb8}, {&(0x7f0000000000)=""/62, 0x3e}, {&(0x7f0000000640)=""/105, 0x69}, {&(0x7f0000000740)=""/239, 0xef}, {&(0x7f0000000840)=""/107, 0x6b}, {&(0x7f00000008c0)=""/188, 0xbc}], 0x7, &(0x7f0000000a00)=""/144, 0x90}}, {{&(0x7f0000000ac0)=@x25, 0x80, &(0x7f0000000180)=[{&(0x7f0000000b40)=""/134, 0x86}, {&(0x7f0000003b80)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/27, 0x1b}], 0x3, &(0x7f0000000280)}, 0x32a594b4}, {{&(0x7f0000000c00)=@un=@abs, 0x80, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/19, 0x13}], 0x1}, 0x2}, {{&(0x7f0000000c80)=@xdp, 0x80, &(0x7f0000000d00), 0x0, &(0x7f0000000d40)=""/127, 0x7f}, 0x7f}, {{&(0x7f0000000dc0)=@ieee802154, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000e40)=""/254, 0xfe}, {&(0x7f0000000f40)=""/4, 0x4}, {&(0x7f0000004b80)=""/4096, 0x1000}, {&(0x7f0000000f80)=""/30, 0x1e}, {&(0x7f0000000fc0)=""/138, 0x8a}, {&(0x7f0000001080)=""/53, 0x35}], 0x6, &(0x7f0000001140)=""/49, 0x31}, 0x8}], 0x5, 0x10040, &(0x7f00000012c0)) 02:12:32 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) 02:12:32 executing program 3: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8001) 02:12:32 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000023896) getsockopt(r7, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) syz_open_dev$mouse(&(0x7f0000000280), 0x71e6, 0x400000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r9, r10, &(0x7f0000000380)=0x5, 0xff) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) 02:12:33 executing program 5: mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 02:12:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipv4_newaddr={0x18, 0x14, 0xb80a8633b4d0ed97}, 0x18}}, 0x0) 02:12:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r1, 0x6, 0x4, 0x0, 0x2000e803) syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) epoll_create1(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x16, 0x3, &(0x7f0000000540)=ANY=[@ANYBLOB="18002d55f7140020e74700000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 02:12:33 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x80401, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'virt_wifi0\x00', 0x1}) 02:12:33 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000023896) getsockopt(r7, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) syz_open_dev$mouse(&(0x7f0000000280), 0x71e6, 0x400000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r9, r10, &(0x7f0000000380)=0x5, 0xff) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) 02:12:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000280), 0x104582, 0x0) 02:12:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) syz_clone(0x0, 0x0, 0x3f, 0x0, 0x0, 0x0) 02:12:34 executing program 5: timerfd_create(0x0, 0x2f689ab1c05d6144) 02:12:34 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$pptp(r0, &(0x7f0000001380)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 02:12:34 executing program 3: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8001) 02:12:34 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/diskstats\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(r0, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) r7 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x20000023896) getsockopt(r7, 0x20, 0x0, &(0x7f0000000300)=""/118, &(0x7f0000000240)=0x76) syz_open_dev$mouse(&(0x7f0000000280), 0x71e6, 0x400000) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) r10 = openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) sendfile(r9, r10, &(0x7f0000000380)=0x5, 0xff) ioctl$KVM_CREATE_IRQCHIP(r9, 0xae60) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) 02:12:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 02:12:34 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{0x0}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0x8, &(0x7f0000000300)) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r2}, 0x10) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r4 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000280)) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r6, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac06398008d55b988ae621c2d00"/139]}) fallocate(r3, 0x100000011, 0x380000, 0x2811fdff) 02:12:34 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0xfd5dd0643aab42ac, &(0x7f0000000280)) getrlimit(0x8, &(0x7f0000000300)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac063"]}) fallocate(r5, 0x100000011, 0x380000, 0x2811fdff) 02:12:35 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f00000002c0)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @mcast1}}) 02:12:35 executing program 5: r0 = add_key$keyring(&(0x7f0000001080), &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "1678a0d866e3a9472ee531e11061a66f4bf9d8321d153c5f02758e1ce9f750bc0425a2156a849bc477b3b9593bbcf5500d1a74180ada764ba192f3fd8b58f4f2"}, 0x48, r0) keyctl$read(0xb, r1, 0x0, 0x0) 02:12:35 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, r0) keyctl$setperm(0x5, r0, 0x0) 02:12:35 executing program 5: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, r0) keyctl$invalidate(0x15, r1) 02:12:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0x8, 0x0, 0x2000e803) 02:12:35 executing program 1: add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000001380)={'fscrypt:', @desc2}, &(0x7f0000000180)={0x0, "dd59c7325eb384c5a254ab46c5f8ab3d330dbd382384bd7f5191420eb66d77e6fb89e88740a3ff887167cbe81c73b5d316d588d80d35fffcedb8cf97cccbece7"}, 0xfffffffffffffef8, 0x0) 02:12:35 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$nfc_llcp(r0, 0x6, 0x4, 0x0, 0x2000e803) 02:12:35 executing program 3: r0 = memfd_create(&(0x7f0000000380)='#\'%noY%v\x00\x7f\xe5\xd0ql\xe2m]\'\xe5+\xe8\xe1g\x9d\x8ef\x069\x9b\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x14\x14}\n\x81\xc7\x85|oC\xca\v\x00\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF;\x02\x00\x00/1\xb9V\xf0*\xcb\xdc\x05n<\xcf$\xbb\bLY\xdf \x98q\xb2v\\\xa9\xcf*tM\a\xc43\xd0d\xee\x13Q\xd7\xf4\xef\xac\xa7\x01\xb4\x8c\xc1\x8c\x04,\xe0r\x01\xff\xff\xd9V!>.\x8b\xcf5\x0f\x96\xe6`\xa5.j\xe3D)0\x86\xe1\x81FX\xb9\xaa\xe4\xd2\xaf\xf61\xf9_-\xa3\xb2dM\xee\v ', 0x0) write(r0, &(0x7f0000000700)='/', 0x1) sendfile(r0, r0, &(0x7f0000000200), 0x20087) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, 0x0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000000140), 0x8001) 02:12:35 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) chroot(&(0x7f0000000000)='./file0\x00') 02:12:35 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x110) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000400), 0x1, 0x0) 02:12:35 executing program 1: socket$inet(0x2, 0xa, 0x9) 02:12:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) setpriority(0x0, r0, 0x2) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000001c0)=0x8000, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000008c0)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x8c94) 02:12:35 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0xfd5dd0643aab42ac, &(0x7f0000000280)) getrlimit(0x8, &(0x7f0000000300)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac063"]}) fallocate(r5, 0x100000011, 0x380000, 0x2811fdff) 02:12:35 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0xfd5dd0643aab42ac, &(0x7f0000000280)) getrlimit(0x8, &(0x7f0000000300)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac063"]}) fallocate(r5, 0x100000011, 0x380000, 0x2811fdff) 02:12:36 executing program 2: r0 = add_key$user(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='<', 0x1, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, 0x0, 0x0) 02:12:37 executing program 2: r0 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x2, r0) 02:12:37 executing program 4: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0xfd5dd0643aab42ac, &(0x7f0000000280)) getrlimit(0x8, &(0x7f0000000300)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac063"]}) fallocate(r5, 0x100000011, 0x380000, 0x2811fdff) 02:12:37 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0xfd5dd0643aab42ac, &(0x7f0000000280)) getrlimit(0x8, &(0x7f0000000300)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac063"]}) fallocate(r5, 0x100000011, 0x380000, 0x2811fdff) 02:12:37 executing program 2: socketpair(0xa, 0x6, 0x0, &(0x7f0000000180)) 02:12:39 executing program 1: ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000540)={0x1, &(0x7f0000000380)=[{0x1}]}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) process_vm_readv(r1, &(0x7f0000000580)=[{&(0x7f00000003c0)=""/90, 0x5a}, {&(0x7f0000000440)=""/49, 0x31}, {0x0}], 0x3, &(0x7f0000000740)=[{&(0x7f00000005c0)=""/67, 0x43}, {&(0x7f0000000880)=""/175, 0xaf}, {&(0x7f0000000700)=""/35, 0x23}], 0x3, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getrlimit(0xfd5dd0643aab42ac, &(0x7f0000000280)) getrlimit(0x8, &(0x7f0000000300)) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r4}, 0x10) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r6, 0x4400ae8f, 0x0) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r8 = ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r8, 0xae60) ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r8, 0xffffffffffffffff, &(0x7f0000586000/0x18000)=nil, &(0x7f0000000240)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) r9 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r9, 0xae01, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000040)={'virt_wifi0\x00', &(0x7f00000007c0)=ANY=[@ANYBLOB="470000000000000000cec5cb511d65782e1868fe3cecd4c61271b37d888ed22f55f8fd4e89045e55f81cc23f15a8817f122e3f3ea8d398c942b42dfd919f9c2a700000c942190159c9df1ed60a22339599c41b7658a4eb0cd9daacd3414ca2dfbdff2d7f65c257b48ca68d498111e66d3be1a2b7aac063"]}) fallocate(r5, 0x100000011, 0x380000, 0x2811fdff) 02:12:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) setpriority(0x0, r0, 0x2) r3 = socket(0x1e, 0x1, 0x0) connect$tipc(r3, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) write$binfmt_misc(r3, &(0x7f0000000080)=ANY=[], 0x2000011a) setsockopt$netlink_NETLINK_NO_ENOBUFS(r3, 0x10e, 0x5, &(0x7f00000001c0)=0x8000, 0x4) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) sendmsg$MPTCP_PM_CMD_DEL_ADDR(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000008c0)={0x38, 0x0, 0x400, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0x8c94) [ 297.439524] ODEBUG: assert_init not available (active state 0) object type: timer_list hint: (null) [ 297.449808] ------------[ cut here ]------------ [ 297.454552] WARNING: CPU: 0 PID: 9339 at lib/debugobjects.c:287 debug_print_object.cold+0xa7/0xdb [ 297.463539] Kernel panic - not syncing: panic_on_warn set ... [ 297.463539] [ 297.470878] CPU: 0 PID: 9339 Comm: kworker/u4:5 Not tainted 4.14.302-syzkaller #0 [ 297.478478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 297.487922] Workqueue: tipc_send tipc_send_work [ 297.492576] Call Trace: [ 297.495144] dump_stack+0x1b2/0x281 [ 297.498759] panic+0x1f9/0x42d [ 297.501936] ? add_taint.cold+0x16/0x16 [ 297.505897] ? debug_print_object.cold+0xa7/0xdb [ 297.510634] ? debug_print_object.cold+0xa7/0xdb [ 297.515368] __warn.cold+0x20/0x44 [ 297.518888] ? ist_end_non_atomic+0x10/0x10 [ 297.523187] ? debug_print_object.cold+0xa7/0xdb [ 297.527919] report_bug+0x208/0x250 [ 297.531527] do_error_trap+0x195/0x2d0 [ 297.535391] ? math_error+0x2d0/0x2d0 [ 297.539179] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 297.544004] invalid_op+0x1b/0x40 [ 297.547436] RIP: 0010:debug_print_object.cold+0xa7/0xdb [ 297.552770] RSP: 0018:ffff88804ccb7a38 EFLAGS: 00010286 [ 297.558116] RAX: 0000000000000061 RBX: 0000000000000005 RCX: 0000000000000000 [ 297.565373] RDX: 0000000000000000 RSI: ffffffff878bd020 RDI: ffffed1009996f3d [ 297.572677] RBP: ffffffff878b82e0 R08: 0000000000000061 R09: 0000000000000000 [ 297.579934] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 297.587226] R13: 0000000000000000 R14: ffff8880aa182a18 R15: 1ffff11009996f50 [ 297.594502] ? debug_print_object.cold+0xa7/0xdb [ 297.599239] debug_object_assert_init+0x1d3/0x2d0 [ 297.604077] ? trace_hardirqs_on+0x10/0x10 [ 297.608290] ? debug_object_active_state+0x330/0x330 [ 297.613386] ? reacquire_held_locks+0xb5/0x3f0 [ 297.618037] del_timer+0x5d/0xe0 [ 297.621379] ? process_timeout+0x20/0x20 [ 297.625430] tipc_subscrb_subscrp_delete+0x13a/0x330 [ 297.630524] ? tipc_subscrb_subscrp_delete+0x330/0x330 [ 297.635783] tipc_subscrb_release_cb+0x13/0x20 [ 297.640346] tipc_close_conn+0x16a/0x200 [ 297.644821] tipc_send_work+0x41e/0x520 [ 297.648774] ? tipc_recv_work+0xd0/0xd0 [ 297.652741] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 297.658183] process_one_work+0x793/0x14a0 [ 297.662411] ? work_busy+0x320/0x320 [ 297.666102] ? worker_thread+0x158/0xff0 [ 297.670141] ? _raw_spin_unlock_irq+0x24/0x80 [ 297.674612] worker_thread+0x5cc/0xff0 [ 297.678490] ? rescuer_thread+0xc80/0xc80 [ 297.682612] kthread+0x30d/0x420 [ 297.685954] ? kthread_create_on_node+0xd0/0xd0 [ 297.690606] ret_from_fork+0x24/0x30 [ 297.694611] Kernel Offset: disabled [ 297.698270] Rebooting in 86400 seconds..